Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tr.alertsgame.ru/

Overview

General Information

Sample URL:https://tr.alertsgame.ru/
Analysis ID:1467865
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 5600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2064,i,4552938379666000384,12765786776816697645,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tr.alertsgame.ru/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://tr.alertsgame.ru/Avira URL Cloud: detection malicious, Label: phishing
Source: https://tr.alertsgame.ru/fonts/pattern.svgAvira URL Cloud: Label: phishing
Source: https://tr.alertsgame.ru/css/telegram.cssAvira URL Cloud: Label: phishing
Source: https://tr.alertsgame.ru/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
Source: https://tr.alertsgame.ru/css/bootstrap.min.cssAvira URL Cloud: Label: phishing
Source: https://tr.alertsgame.ru/fonts/KFOlCnqEu92Fr1MmWUlfChc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
Source: https://tr.alertsgame.ru/js/tgwallpaper.min.jsAvira URL Cloud: Label: phishing
Source: https://tr.alertsgame.ru/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2Avira URL Cloud: Label: phishing
Source: https://tr.alertsgame.ru/css/font-roboto.cssAvira URL Cloud: Label: phishing
Source: https://tr.alertsgame.ru/fonts/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
Source: https://tr.alertsgame.ru/images/ava.jpgAvira URL Cloud: Label: phishing
Source: https://tr.alertsgame.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: https://tr.alertsgame.ru/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tr.alertsgame.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-roboto.css HTTP/1.1Host: tr.alertsgame.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tr.alertsgame.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tr.alertsgame.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: tr.alertsgame.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tr.alertsgame.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016
Source: global trafficHTTP traffic detected: GET /css/telegram.css HTTP/1.1Host: tr.alertsgame.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tr.alertsgame.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js HTTP/1.1Host: tr.alertsgame.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tr.alertsgame.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016
Source: global trafficHTTP traffic detected: GET /signals/config/7154759121311016?v=2.9.160&r=stable&domain=tr.alertsgame.ru&hme=733c3732ec767f7a62e7787aff967e6d19b1e13e533937876f2e15efe07bf678&ex_m=67%2C113%2C100%2C104%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C160%2C163%2C175%2C171%2C172%2C174%2C28%2C94%2C50%2C73%2C173%2C155%2C158%2C168%2C169%2C176%2C122%2C39%2C33%2C134%2C14%2C48%2C181%2C180%2C124%2C17%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C101%2C103%2C37%2C102%2C29%2C25%2C156%2C159%2C131%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C98%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C34%2C80%2C2%2C35%2C60%2C40%2C99%2C43%2C75%2C65%2C105%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C106 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tr.alertsgame.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ava.jpg HTTP/1.1Host: tr.alertsgame.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tr.alertsgame.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016
Source: global trafficHTTP traffic detected: GET /fonts/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: tr.alertsgame.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tr.alertsgame.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tr.alertsgame.ru/css/font-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016
Source: global trafficHTTP traffic detected: GET /fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: tr.alertsgame.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tr.alertsgame.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tr.alertsgame.ru/css/font-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016
Source: global trafficHTTP traffic detected: GET /fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1Host: tr.alertsgame.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tr.alertsgame.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tr.alertsgame.ru/css/font-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016
Source: global trafficHTTP traffic detected: GET /fonts/KFOlCnqEu92Fr1MmWUlfChc4AMP6lbBP.woff2 HTTP/1.1Host: tr.alertsgame.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tr.alertsgame.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tr.alertsgame.ru/css/font-roboto.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /fonts/pattern.svg HTTP/1.1Host: tr.alertsgame.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tr.alertsgame.ru/css/telegram.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016
Source: global trafficHTTP traffic detected: GET /tr/?id=7154759121311016&ev=PageView&dl=https%3A%2F%2Ftr.alertsgame.ru&rl=&if=false&ts=1720131075815&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4124&fbp=fb.1.1720131075807.430446104495703690&pm=1&hrl=1e56dc&ler=empty&cdl=API_unavailable&it=1720131074395&coo=false&cs_cc=1&cas=7524232407638516%2C7485399911567765%2C7486024834850772&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tr.alertsgame.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=7154759121311016&ev=PageView&dl=https%3A%2F%2Ftr.alertsgame.ru&rl=&if=false&ts=1720131075815&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4124&fbp=fb.1.1720131075807.430446104495703690&pm=1&hrl=1e56dc&ler=empty&cdl=API_unavailable&it=1720131074395&coo=false&cs_cc=1&cas=7524232407638516%2C7485399911567765%2C7486024834850772&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://tr.alertsgame.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ava.jpg HTTP/1.1Host: tr.alertsgame.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016; _fbp=fb.1.1720131075807.430446104495703690
Source: global trafficHTTP traffic detected: GET /tr/?id=7154759121311016&ev=PageView&dl=https%3A%2F%2Ftr.alertsgame.ru&rl=&if=false&ts=1720131075815&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4124&fbp=fb.1.1720131075807.430446104495703690&pm=1&hrl=1e56dc&ler=empty&cdl=API_unavailable&it=1720131074395&coo=false&cs_cc=1&cas=7524232407638516%2C7485399911567765%2C7486024834850772&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=7154759121311016&ev=PageView&dl=https%3A%2F%2Ftr.alertsgame.ru&rl=&if=false&ts=1720131075815&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4124&fbp=fb.1.1720131075807.430446104495703690&pm=1&hrl=1e56dc&ler=empty&cdl=API_unavailable&it=1720131074395&coo=false&cs_cc=1&cas=7524232407638516%2C7485399911567765%2C7486024834850772&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tr.alertsgame.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tr.alertsgame.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016; _fbp=fb.1.1720131075807.430446104495703690
Source: global trafficHTTP traffic detected: GET /fonts/pattern.svg HTTP/1.1Host: tr.alertsgame.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016; _fbp=fb.1.1720131075807.430446104495703690
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tr.alertsgame.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fb=7154759121311016; _fbp=fb.1.1720131075807.430446104495703690
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /css/telegram.css?239 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370Range: bytes=229376-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /dl?tme=597220de42c2540fb1_546633197540550095 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370Range: bytes=199680-229375If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370Range: bytes=229376-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
Source: global trafficHTTP traffic detected: GET /css/telegram.css?239 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370Range: bytes=48128-229375If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370Range: bytes=244736-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
Source: chromecache_115.2.drString found in binary or memory: src="https://www.facebook.com/tr?id=7154759121311016&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
Source: chromecache_105.2.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: global trafficDNS traffic detected: DNS query: tr.alertsgame.ru
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficDNS traffic detected: DNS query: desktop.telegram.org
Source: chromecache_83.2.dr, chromecache_131.2.dr, chromecache_88.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_83.2.dr, chromecache_131.2.dr, chromecache_88.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_100.2.dr, chromecache_114.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_115.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_83.2.dr, chromecache_131.2.dr, chromecache_88.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_95.2.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_83.2.dr, chromecache_131.2.dr, chromecache_88.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_146.2.dr, chromecache_89.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_146.2.dr, chromecache_89.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_115.2.drString found in binary or memory: https://t.me/VolkanOfficialBot&start=link_fN3pGNWxb1
Source: chromecache_138.2.dr, chromecache_91.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_138.2.dr, chromecache_91.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_115.2.drString found in binary or memory: https://web.telegram.org
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: mal56.win@19/151@20/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2064,i,4552938379666000384,12765786776816697645,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tr.alertsgame.ru/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2064,i,4552938379666000384,12765786776816697645,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://tr.alertsgame.ru/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://twitter.com/intent/tweet?text=0%URL Reputationsafe
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b40%Avira URL Cloudsafe
https://telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://tr.alertsgame.ru/fonts/pattern.svg100%Avira URL Cloudphishing
https://osx.telegram.org/updates/site/artboard.png)0%Avira URL Cloudsafe
https://telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd230%Avira URL Cloudsafe
https://telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://github.com/mapbox/mapbox-gl-js/issues/87710%Avira URL Cloudsafe
https://web.telegram.org0%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard_2x.png);0%Avira URL Cloudsafe
https://telegram.org/img/t_main_Android_demo.mp40%Avira URL Cloudsafe
https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f65538050%Avira URL Cloudsafe
https://telegram.org/js/main.js?470%Avira URL Cloudsafe
https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db0%Avira URL Cloudsafe
https://t.me/VolkanOfficialBot&start=link_fN3pGNWxb10%Avira URL Cloudsafe
https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e0%Avira URL Cloudsafe
https://tr.alertsgame.ru/css/telegram.css100%Avira URL Cloudphishing
https://connect.facebook.net/signals/config/7154759121311016?v=2.9.160&r=stable&domain=tr.alertsgame.ru&hme=733c3732ec767f7a62e7787aff967e6d19b1e13e533937876f2e15efe07bf678&ex_m=67%2C113%2C100%2C104%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C160%2C163%2C175%2C171%2C172%2C174%2C28%2C94%2C50%2C73%2C173%2C155%2C158%2C168%2C169%2C176%2C122%2C39%2C33%2C134%2C14%2C48%2C181%2C180%2C124%2C17%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C101%2C103%2C37%2C102%2C29%2C25%2C156%2C159%2C131%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C98%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C34%2C80%2C2%2C35%2C60%2C40%2C99%2C43%2C75%2C65%2C105%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C1060%Avira URL Cloudsafe
https://gist.github.com/92d2ac1b31978642b6b60%Avira URL Cloudsafe
https://desktop.telegram.org/img/td_laptop.png0%Avira URL Cloudsafe
https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc06880%Avira URL Cloudsafe
https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c1090%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.wasm0%Avira URL Cloudsafe
https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa0%Avira URL Cloudsafe
https://tr.alertsgame.ru/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
https://telegram.org/img/t_logo_sprite.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b20%Avira URL Cloudsafe
https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d076397940%Avira URL Cloudsafe
https://tr.alertsgame.ru/css/bootstrap.min.css100%Avira URL Cloudphishing
http://www.videolan.org/x264.html0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://telegram.org/img/SiteIconAndroid.svg0%Avira URL Cloudsafe
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=7154759121311016&ev=PageView&dl=https%3A%2F%2Ftr.alertsgame.ru&rl=&if=false&ts=1720131075815&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4124&fbp=fb.1.1720131075807.430446104495703690&pm=1&hrl=1e56dc&ler=empty&cdl=API_unavailable&it=1720131074395&coo=false&cs_cc=1&cas=7524232407638516%2C7485399911567765%2C7486024834850772&rqm=FGET0%Avira URL Cloudsafe
https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b0%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.js0%Avira URL Cloudsafe
https://desktop.telegram.org/js/main.js?470%Avira URL Cloudsafe
https://telegram.org/js/tgsticker.js?310%Avira URL Cloudsafe
https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d0100%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f90%Avira URL Cloudsafe
https://desktop.telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://tr.alertsgame.ru/fonts/KFOlCnqEu92Fr1MmWUlfChc4AMP6lbBP.woff2100%Avira URL Cloudphishing
https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a0%Avira URL Cloudsafe
https://tr.alertsgame.ru/js/tgwallpaper.min.js100%Avira URL Cloudphishing
http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)0%Avira URL Cloudsafe
https://telegram.org/img/SiteDesktop.jpg?20%Avira URL Cloudsafe
https://desktop.telegram.org/css/telegram.css?2390%Avira URL Cloudsafe
https://telegram.org/img/t_main_iOS_demo.mp40%Avira URL Cloudsafe
https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d36086130%Avira URL Cloudsafe
https://telegram.org/js/pako-inflate.min.js0%Avira URL Cloudsafe
https://tr.alertsgame.ru/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2100%Avira URL Cloudphishing
https://tr.alertsgame.ru/css/font-roboto.css100%Avira URL Cloudphishing
https://tr.alertsgame.ru/fonts/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
https://telegram.org/img/SiteiOS.jpg?20%Avira URL Cloudsafe
https://tr.alertsgame.ru/images/ava.jpg100%Avira URL Cloudphishing
https://telegram.org/img/SiteIconApple.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee0%Avira URL Cloudsafe
https://telegram.org/js/tgsticker-worker.js?140%Avira URL Cloudsafe
https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e40%Avira URL Cloudsafe
https://desktop.telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://telegram.org/img/SiteAndroid.jpg?20%Avira URL Cloudsafe
https://telegram.org/css/telegram.css?2390%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://desktop.telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://tr.alertsgame.ru/favicon.ico100%Avira URL Cloudphishing
https://telegram.org/dl?tme=597220de42c2540fb1_5466331975405500950%Avira URL Cloudsafe
https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d80%Avira URL Cloudsafe
https://www.facebook.com/tr/?id=7154759121311016&ev=PageView&dl=https%3A%2F%2Ftr.alertsgame.ru&rl=&if=false&ts=1720131075815&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4124&fbp=fb.1.1720131075807.430446104495703690&pm=1&hrl=1e56dc&ler=empty&cdl=API_unavailable&it=1720131074395&coo=false&cs_cc=1&cas=7524232407638516%2C7485399911567765%2C7486024834850772&rqm=GET0%Avira URL Cloudsafe
https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b0%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.251.35
truefalse
    unknown
    desktop.telegram.org
    149.154.167.99
    truefalse
      unknown
      scontent.xx.fbcdn.net
      157.240.0.6
      truefalse
        unknown
        tr.alertsgame.ru
        91.236.136.126
        truefalse
          unknown
          telegram.org
          149.154.167.99
          truefalse
            unknown
            www.google.com
            142.250.185.196
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                www.facebook.com
                unknown
                unknownfalse
                  unknown
                  connect.facebook.net
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://telegram.org/img/favicon.icofalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23false
                    • Avira URL Cloud: safe
                    unknown
                    https://tr.alertsgame.ru/fonts/pattern.svgtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://telegram.org/css/bootstrap.min.css?3false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/img/twitter.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00efalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3dbfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://tr.alertsgame.ru/css/telegram.csstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/img/t_main_Android_demo.mp4false
                    • Avira URL Cloud: safe
                    unknown
                    https://connect.facebook.net/signals/config/7154759121311016?v=2.9.160&r=stable&domain=tr.alertsgame.ru&hme=733c3732ec767f7a62e7787aff967e6d19b1e13e533937876f2e15efe07bf678&ex_m=67%2C113%2C100%2C104%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C160%2C163%2C175%2C171%2C172%2C174%2C28%2C94%2C50%2C73%2C173%2C155%2C158%2C168%2C169%2C176%2C122%2C39%2C33%2C134%2C14%2C48%2C181%2C180%2C124%2C17%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C101%2C103%2C37%2C102%2C29%2C25%2C156%2C159%2C131%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C98%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C34%2C80%2C2%2C35%2C60%2C40%2C99%2C43%2C75%2C65%2C105%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C106false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/js/main.js?47false
                    • Avira URL Cloud: safe
                    unknown
                    https://desktop.telegram.org/img/td_laptop.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://tr.alertsgame.ru/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2true
                    • Avira URL Cloud: phishing
                    unknown
                    https://telegram.org/js/rlottie-wasm.wasmfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fafalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/false
                      unknown
                      https://telegram.org/img/t_logo_sprite.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://connect.facebook.net/en_US/fbevents.jsfalse
                      • URL Reputation: safe
                      unknown
                      https://tr.alertsgame.ru/css/bootstrap.min.csstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://telegram.org/js/rlottie-wasm.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://tr.alertsgame.ru/true
                        unknown
                        https://telegram.org/img/SiteIconAndroid.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=7154759121311016&ev=PageView&dl=https%3A%2F%2Ftr.alertsgame.ru&rl=&if=false&ts=1720131075815&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4124&fbp=fb.1.1720131075807.430446104495703690&pm=1&hrl=1e56dc&ler=empty&cdl=API_unavailable&it=1720131074395&coo=false&cs_cc=1&cas=7524232407638516%2C7485399911567765%2C7486024834850772&rqm=FGETfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://desktop.telegram.org/js/main.js?47false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45bfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/js/tgsticker.js?31false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9false
                        • Avira URL Cloud: safe
                        unknown
                        https://desktop.telegram.org/css/bootstrap.min.css?3false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0afalse
                        • Avira URL Cloud: safe
                        unknown
                        https://tr.alertsgame.ru/fonts/KFOlCnqEu92Fr1MmWUlfChc4AMP6lbBP.woff2true
                        • Avira URL Cloud: phishing
                        unknown
                        https://desktop.telegram.org/false
                          unknown
                          https://tr.alertsgame.ru/js/tgwallpaper.min.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://desktop.telegram.org/css/telegram.css?239false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/img/SiteDesktop.jpg?2false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/img/t_main_iOS_demo.mp4false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613false
                          • Avira URL Cloud: safe
                          unknown
                          https://tr.alertsgame.ru/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2true
                          • Avira URL Cloud: phishing
                          unknown
                          https://telegram.org/js/pako-inflate.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://tr.alertsgame.ru/fonts/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2true
                          • Avira URL Cloud: phishing
                          unknown
                          https://tr.alertsgame.ru/css/font-roboto.csstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://telegram.org/img/SiteiOS.jpg?2false
                          • Avira URL Cloud: safe
                          unknown
                          https://tr.alertsgame.ru/images/ava.jpgtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://telegram.org/img/SiteIconApple.svgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44eefalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/js/tgsticker-worker.js?14false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4false
                          • Avira URL Cloud: safe
                          unknown
                          https://desktop.telegram.org/img/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/img/SiteAndroid.jpg?2false
                          • Avira URL Cloud: safe
                          unknown
                          https://tr.alertsgame.ru/favicon.icotrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://desktop.telegram.org/img/twitter.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/css/telegram.css?239false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.facebook.com/tr/?id=7154759121311016&ev=PageView&dl=https%3A%2F%2Ftr.alertsgame.ru&rl=&if=false&ts=1720131075815&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4124&fbp=fb.1.1720131075807.430446104495703690&pm=1&hrl=1e56dc&ler=empty&cdl=API_unavailable&it=1720131074395&coo=false&cs_cc=1&cas=7524232407638516%2C7485399911567765%2C7486024834850772&rqm=GETfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/dl?tme=597220de42c2540fb1_546633197540550095false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508bfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76bfalse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_146.2.dr, chromecache_89.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/mapbox/mapbox-gl-js/issues/8771chromecache_95.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://web.telegram.orgchromecache_115.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://osx.telegram.org/updates/site/artboard.png)chromecache_146.2.dr, chromecache_89.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://twitter.com/intent/tweet?text=chromecache_138.2.dr, chromecache_91.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://gist.github.com/92d2ac1b31978642b6b6chromecache_83.2.dr, chromecache_131.2.dr, chromecache_88.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://t.me/VolkanOfficialBot&start=link_fN3pGNWxb1chromecache_115.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.videolan.org/x264.htmlchromecache_100.2.dr, chromecache_114.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://getbootstrap.com)chromecache_83.2.dr, chromecache_131.2.dr, chromecache_88.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_83.2.dr, chromecache_131.2.dr, chromecache_88.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_83.2.dr, chromecache_131.2.dr, chromecache_88.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          149.154.167.99
                          desktop.telegram.orgUnited Kingdom
                          62041TELEGRAMRUfalse
                          157.240.0.6
                          scontent.xx.fbcdn.netUnited States
                          32934FACEBOOKUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          142.250.185.196
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          91.236.136.126
                          tr.alertsgame.ruRussian Federation
                          44094WEBHOST1-ASRUfalse
                          157.240.253.35
                          unknownUnited States
                          32934FACEBOOKUSfalse
                          157.240.251.35
                          star-mini.c10r.facebook.comUnited States
                          32934FACEBOOKUSfalse
                          IP
                          192.168.2.4
                          192.168.2.5
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1467865
                          Start date and time:2024-07-05 00:10:15 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 26s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://tr.alertsgame.ru/
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal56.win@19/151@20/9
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Browse: https://telegram.org/
                          • Browse: https://telegram.org/dl?tme=597220de42c2540fb1_546633197540550095
                          • Browse: tg://resolve?domain=VolkanOfficialBot&start=link_fN3pGNWxb1
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 216.58.206.78, 64.233.184.84, 34.104.35.123, 20.12.23.50, 93.184.221.240, 192.229.221.95, 13.85.23.206, 20.166.126.56, 142.250.186.67
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://tr.alertsgame.ru/
                          No simulations
                          InputOutput
                          URL: https://tr.alertsgame.ru/ Model: Perplexity: mixtral-8x7b-instruct
                          {"loginform": false,"urgency": true,
                          Title: Telegram: Join my Chat OCR: O Telegram INDIRMEK Volkan Boz 10k+ abone Merhaba, dostum!O Ben sana Mines oyununu nasll oynamal va yapay zeka kullanarak kazanmayl reteceim. + Bana yazln ve bu gn hayatlnlzl deiselim+ BANA YAZ 
                          URL: https://telegram.org/ Model: Perplexity: mixtral-8x7b-instruct
                          {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title and text of the webpage do not contain any elements indicating a login form.","The text of the webpage does not create a sense of urgency.","There is no evidence of a CAPTCHA or anti-robot detection mechanism on the webpage."]}
                          Title: Telegram Messenger OCR: Protocol Home FAQ Apps API Twitter Recent News Jun 30 Mini App Bar, Paid Media, Story Search & More Jun 6 Telegram Stars: Pay for Digital Coods and More Telegram May 31 Message Effects, Hashtag a new era of messaging Search, and More Telegram for Android Telegram for iPhone / iPad o 
                          URL: https://desktop.telegram.org/ Model: Perplexity: mixtral-8x7b-instruct
                          {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV).","The text does not create a sense of urgency or interest as it is merely describing the features and availability of the Telegram Desktop application.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                          Title: Telegram Desktop OCR: Protocol Home FAQ Apps API Twitter Telegram Desktop Fast and secure desktop app, perfectly synced with your mobile phone. Get Telegram for x64 Portable version Show all platforms This software is available under CPL v3 license. Source code is available on CitHub. Follow us on Twitter - Beta version 
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, MP4 v2 [ISO 14496-14]
                          Category:downloaded
                          Size (bytes):250838
                          Entropy (8bit):7.993335443845641
                          Encrypted:true
                          SSDEEP:6144:XdGaIZbpxUi1c9H9ItxUbrHXBpmSr0t7ZsbAx4UMgHZ:QaItmh9ItGbrRASr2J5
                          MD5:36BEBC24F7516D37CBFBB4EE2AEDF6F6
                          SHA1:C40BB63CBE7C48F67FAF8DB89240FD60F912E1CE
                          SHA-256:03B2AE439D25E00E297B01942883F4EF8A6A5C87E01DD0FAEC6F1EEF24B92816
                          SHA-512:3D2864B0559642B0928F6A131B4E718D001CB6FA805FAA4BCFE275FD051AD9F34D3434433F9819D31AEC495FB8DAF42F662250B304883C4BD8EAF4EA729ABBF2
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/img/t_main_Android_demo.mp4:2f7b0983696422:0
                          Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                          Category:dropped
                          Size (bytes):21801
                          Entropy (8bit):7.986820094004987
                          Encrypted:false
                          SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                          MD5:EDE943D9BF34428EF8FB13948912141D
                          SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                          SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                          SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                          Malicious:false
                          Reputation:low
                          Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                          Category:dropped
                          Size (bytes):17422
                          Entropy (8bit):7.9862827586756735
                          Encrypted:false
                          SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                          MD5:86D83D04E8CBDCED71F34637C23C1EB6
                          SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                          SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                          SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                          Malicious:false
                          Reputation:low
                          Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
                          Category:downloaded
                          Size (bytes):11028
                          Entropy (8bit):7.982077315529319
                          Encrypted:false
                          SSDEEP:192:4oijUxKA0B3BxJPeLrh00JWNhi5A5HWdZ6SfroKthzwbMcYfQKvwpFVX2T+:Nx4bexHAE6STltlwbMcovaET+
                          MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
                          SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
                          SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
                          SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
                          Malicious:false
                          Reputation:low
                          URL:https://tr.alertsgame.ru/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                          Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                          Category:downloaded
                          Size (bytes):263566
                          Entropy (8bit):7.501368195264052
                          Encrypted:false
                          SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                          MD5:E9F3865B9F202F61E003EE8AA02A8718
                          SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                          SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                          SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b
                          Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (64347)
                          Category:downloaded
                          Size (bytes):226870
                          Entropy (8bit):5.452936493117246
                          Encrypted:false
                          SSDEEP:3072:EBLeyZWZTBUIncwuP0bteuvQ+AMPpgArl0xYu5GpJnsO:EBLeyURBU7P0bvQQGArHu5GpJnf
                          MD5:072B2C3ACF701DD53DF6CE69EA15C1A7
                          SHA1:9EEFC6F1A848B8F10498B7DC298AF62646465F5E
                          SHA-256:63BAE03AA97278ACB1D6F7863E593999BBDC5D280D2FA5A3050F234CE5EEE850
                          SHA-512:30C4CE7EFC91156E8258E89BCE6ABAD64893E3304FEA99C64AF1C46DD2CF8F57CB154CC76FF5962BEF423C321707BD53ABBDAF42805117F6FFA870E91D1DC1C5
                          Malicious:false
                          Reputation:low
                          URL:https://connect.facebook.net/en_US/fbevents.js
                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):100601
                          Entropy (8bit):5.405523706724719
                          Encrypted:false
                          SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                          MD5:9B31C5083355B2AAAAAEC512F3A0021D
                          SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                          SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                          SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/js/rlottie-wasm.js
                          Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):189734
                          Entropy (8bit):7.995418777360924
                          Encrypted:true
                          SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                          MD5:40D4266E5AADC87CCEEC1AB420DC2692
                          SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                          SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                          SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                          Malicious:false
                          Reputation:low
                          URL:https://desktop.telegram.org/img/td_laptop.png
                          Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):231706
                          Entropy (8bit):4.593328315871064
                          Encrypted:false
                          SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                          MD5:D0C22C6A97023D85BA6E644A41C44A5D
                          SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                          SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                          SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                          Category:downloaded
                          Size (bytes):14496
                          Entropy (8bit):7.979392745644631
                          Encrypted:false
                          SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                          MD5:78D3BCD9609C319C6AB7FC403D7F0180
                          SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                          SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                          SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
                          Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                          Category:downloaded
                          Size (bytes):232636
                          Entropy (8bit):7.3849551183656885
                          Encrypted:false
                          SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                          MD5:1EC933DA176F1EB243A74D55F19D5C3F
                          SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                          SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                          SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010
                          Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                          Category:dropped
                          Size (bytes):14496
                          Entropy (8bit):7.979392745644631
                          Encrypted:false
                          SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                          MD5:78D3BCD9609C319C6AB7FC403D7F0180
                          SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                          SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                          SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                          Malicious:false
                          Reputation:low
                          Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):999
                          Entropy (8bit):4.203023852517381
                          Encrypted:false
                          SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                          MD5:4ADC034F937B41471DAAEA71E64A727D
                          SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                          SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                          SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                          Malicious:false
                          Reputation:low
                          Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):17975
                          Entropy (8bit):7.968991791805153
                          Encrypted:false
                          SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                          MD5:1D581B72D19BC828654229A0773A5300
                          SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                          SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                          SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
                          Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, MP4 v2 [ISO 14496-14]
                          Category:downloaded
                          Size (bytes):244748
                          Entropy (8bit):7.995691927196956
                          Encrypted:true
                          SSDEEP:6144:0j5FgtXKqm3eK60anWDVUK0u4a45U00kYUUe2F1IU77a:wyBKqSe6anW2K0Na45ULjUUeuL7G
                          MD5:91DAA37E09DF8B688F7832E7D6D80AA6
                          SHA1:FC59E29275E98DD5DCE1EFC9B982EC1BA5AD4276
                          SHA-256:EAF99FDDDBAB6953D53DF2A7E81B5275E90E221E0A7EBD3D99F42CF4B6ABA6D2
                          SHA-512:96944B45CDAECBB55CF9869004D3644DAFFC9198B9A7033F581B0C2BE769ACA586944F9BE48C68278DF9F0159EB0B248D1A4C5122283E392827FF7D8304E2378
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/img/t_main_iOS_demo.mp4:2f7b0983884a06:0
                          Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2455)
                          Category:downloaded
                          Size (bytes):10389
                          Entropy (8bit):5.550598395245865
                          Encrypted:false
                          SSDEEP:192:wpDmKKo5w5YDrj4GESqugxu0Rnigni6U3qV0OKPG4j7krHw6UXpyd9C:wO1YjIVvPOqVbetj7Kw6UXpyXC
                          MD5:356F5D0E306D56DA984047CB6DEA70B1
                          SHA1:AB648014E28EC3F94A53F6EDE5DA1716C9F7F8F6
                          SHA-256:10B123EC8DB81107ACEE55592F38C5C3E233F614D59D0A49FFE7A92B94AF5421
                          SHA-512:CDE77761490A3888AD45E89EE5A7765266E0264309146A55572B1E51E0368252CAEE8A728E3B9FA2763A26E80D254877A875647EB0D17ECCF336C037CE89E791
                          Malicious:false
                          Reputation:low
                          URL:https://tr.alertsgame.ru/
                          Preview:<!DOCTYPE html>.<html>..<head>...... Facebook Pixel Code -->...<script>....!function(f,b,e,v,n,t,s)....{if(f.fbq)return;n=f.fbq=function(){n.callMethod?....n.callMethod.apply(n,arguments):n.queue.push(arguments)};....if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';....n.queue=[];t=b.createElement(e);t.async=!0;....t.src=v;s=b.getElementsByTagName(e)[0];....s.parentNode.insertBefore(t,s)}(window, document,'script',....'https://connect.facebook.net/en_US/fbevents.js');....fbq('init', '7154759121311016');....fbq('track', 'PageView');...</script>...<noscript><img height="1" width="1" style="display:none"....src="https://www.facebook.com/tr?id=7154759121311016&ev=PageView&noscript=1"..../></noscript>... End Facebook Pixel Code -->...<script>....function onClick() {.... fbq('track', 'Lead');.... sendLead();.... // document.getElementById('fake-button').click();....};...</script>...<meta charset="utf-8">...<title>Telegram: Join my Chat</title>...<meta name="viewport" conte
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):1272
                          Entropy (8bit):6.759893244400297
                          Encrypted:false
                          SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                          MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                          SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                          SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                          SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/img/twitter.png
                          Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                          Category:downloaded
                          Size (bytes):17388
                          Entropy (8bit):7.987580630113294
                          Encrypted:false
                          SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                          MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                          SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                          SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                          SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
                          Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):15086
                          Entropy (8bit):4.980767694952946
                          Encrypted:false
                          SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                          MD5:5791D664309E275F4569D2F993C44782
                          SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                          SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                          SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                          Malicious:false
                          Reputation:low
                          URL:https://tr.alertsgame.ru/favicon.ico
                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:dropped
                          Size (bytes):15086
                          Entropy (8bit):4.980767694952946
                          Encrypted:false
                          SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                          MD5:5791D664309E275F4569D2F993C44782
                          SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                          SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                          SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                          Malicious:false
                          Reputation:low
                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                          Category:downloaded
                          Size (bytes):390408
                          Entropy (8bit):5.640205401698211
                          Encrypted:false
                          SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                          MD5:E725DC036AD50BA694C90EE1F72C4B5B
                          SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                          SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                          SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/js/rlottie-wasm.wasm
                          Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):12690
                          Entropy (8bit):7.965297749406023
                          Encrypted:false
                          SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                          MD5:9C2A194EE50807AE9342B60634BE2445
                          SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                          SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                          SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
                          Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                          Category:dropped
                          Size (bytes):232636
                          Entropy (8bit):7.3849551183656885
                          Encrypted:false
                          SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                          MD5:1EC933DA176F1EB243A74D55F19D5C3F
                          SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                          SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                          SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                          Malicious:false
                          Reputation:low
                          Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5482)
                          Category:downloaded
                          Size (bytes):59826
                          Entropy (8bit):5.349934349402281
                          Encrypted:false
                          SSDEEP:768:soYwUmtPfYrlxBMYUYNfj+DYsKgZ1KpVYlW9F7iZZZcY8Z02LKVYLyYnYnOLN+62:R7hpwrlHM9Z/K01gaKTZ02LKVEyKK
                          MD5:E40A1949A42FE6FD06B7A716847BC9BC
                          SHA1:4520C0C4CCFE03438FB9846BAC04AD56C0FFF75E
                          SHA-256:B7BC368BB9EB63815C2055602FF0372581F0FF389CDAA17EC189418DC6AF8E36
                          SHA-512:2C52ACCDC3EC9A4B9DFF8B0C0974A0C09C267D8DCF9708057BEB48A858E0E2D1B36740045CBEC9AA6A5E4AADF605D642ACC9F43D3753C222745536302D8C84F4
                          Malicious:false
                          Reputation:low
                          URL:https://connect.facebook.net/signals/config/7154759121311016?v=2.9.160&r=stable&domain=tr.alertsgame.ru&hme=733c3732ec767f7a62e7787aff967e6d19b1e13e533937876f2e15efe07bf678&ex_m=67%2C113%2C100%2C104%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C160%2C163%2C175%2C171%2C172%2C174%2C28%2C94%2C50%2C73%2C173%2C155%2C158%2C168%2C169%2C176%2C122%2C39%2C33%2C134%2C14%2C48%2C181%2C180%2C124%2C17%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C101%2C103%2C37%2C102%2C29%2C25%2C156%2C159%2C131%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C98%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C34%2C80%2C2%2C35%2C60%2C40%2C99%2C43%2C75%2C65%2C105%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C106
                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 7676, version 1.0
                          Category:downloaded
                          Size (bytes):7676
                          Entropy (8bit):7.975794468327318
                          Encrypted:false
                          SSDEEP:192:pOoLk3JzRx4KpWwwy9PYxJX5IrlC+rJPMYuh3CLat4m1pI6arJ:pOZJzRlN9PYHOlLJUYudCLatbx2J
                          MD5:7A2E2EAE214E49B4333030F789100720
                          SHA1:9D614F3701F4E26F09E31F22B23A1D16FB552F8F
                          SHA-256:248EC746242539F7467873663D3A50FFE3C47324D07C1D5DEA43BFC60CA14B22
                          SHA-512:6906D2D60C5A3D39DA5144D47071D189BEFF180D37619D384E3E9BF744E6B7B8684AA01554169E910C11E8F54138FB86FE6EDF27E220F34752E9F3F19CCB6A00
                          Malicious:false
                          Reputation:low
                          URL:https://tr.alertsgame.ru/fonts/KFOlCnqEu92Fr1MmWUlfChc4AMP6lbBP.woff2
                          Preview:wOF2..............@..............................@.....0.`.......X....z..6.$..p. ..~. ..53......K.d.u.7.ho.^...b9...Z...h.S.."..do..h).@....Io.4#.............OuU.....P.3.G..l.r0..r.....9.I....$:..y.V....S:...?..|.J.l&.,.S..=ND..5g...S}2gUj.L......Iq's..z@G....f.t7eU.h._3......E.....<..G...]RI..J~....7C.....&d...'._Z...=..o.......~_.\I.....0.V.?.`Z.K.d$..d.0.O...Iv...%].e.k.6...V.~]..R.l.d.3g.J..1.......".Kt.....y..3Q.C.......c.Z$.........J....Y....!..@|..A.,....0_..f..Lm..i'.B..YQ.`8|.WL....wFT..Bd....P....g.e......]..NCvx.._.....B....h......u. .|....?.U. .....In.<....&_k.......px\.....sp..q.....l]+.Ter..........#|.....e.<d...%Y...Q{.R..cz.-.....Sl.[.s.B:...K...^...~.)'.m....k.VV....>..&Tw1....*@..a....-."qC.....x.R~..6_~....,D.0."D..-F.8...r..g.s^.$t..*C..y..+U.R..u.5h.Y.Vm.u`..W.).n..{.xd..O<..s/...kK..Z..'.}..7.6m....>... =y.Uus....Ml(....9.|#-W:..#!......3s..m....!.+.p..XT#..{\.T..zu..Fu.........2..f../.S^,.=..?'..'Z...F*L..x..#.AY.."y$..u.E>..7.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):1272
                          Entropy (8bit):6.759893244400297
                          Encrypted:false
                          SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                          MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                          SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                          SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                          SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):30567
                          Entropy (8bit):7.982782008745682
                          Encrypted:false
                          SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                          MD5:0C6C45EE2597151FA5E955D11D2D38FE
                          SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                          SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                          SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):999
                          Entropy (8bit):4.203023852517381
                          Encrypted:false
                          SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                          MD5:4ADC034F937B41471DAAEA71E64A727D
                          SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                          SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                          SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/img/SiteIconAndroid.svg
                          Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                          Category:downloaded
                          Size (bytes):12545
                          Entropy (8bit):7.9793641338070485
                          Encrypted:false
                          SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                          MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                          SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                          SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                          SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
                          Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                          Category:dropped
                          Size (bytes):10147
                          Entropy (8bit):7.978558662114035
                          Encrypted:false
                          SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                          MD5:4C55012442A6CC9653DCADBBB528CD22
                          SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                          SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                          SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                          Malicious:false
                          Reputation:low
                          Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):443
                          Entropy (8bit):4.445437815127597
                          Encrypted:false
                          SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                          MD5:008103375773357B988BF6B4E7DFF3F3
                          SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                          SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                          SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/img/SiteIconApple.svg
                          Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (42164)
                          Category:downloaded
                          Size (bytes):42523
                          Entropy (8bit):5.082709528800747
                          Encrypted:false
                          SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                          MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                          SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                          SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                          SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/css/bootstrap.min.css?3
                          Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                          Category:downloaded
                          Size (bytes):17422
                          Entropy (8bit):7.9862827586756735
                          Encrypted:false
                          SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                          MD5:86D83D04E8CBDCED71F34637C23C1EB6
                          SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                          SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                          SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
                          Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                          Category:downloaded
                          Size (bytes):21090
                          Entropy (8bit):7.878614475283644
                          Encrypted:false
                          SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                          MD5:F5EB8DCF9B18F19053034101E920574E
                          SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                          SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                          SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/img/SiteAndroid.jpg?2
                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):15740
                          Entropy (8bit):7.954978172464159
                          Encrypted:false
                          SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                          MD5:4E59E61B2A0205E09DAFAD24DA174530
                          SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                          SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                          SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
                          Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):19325
                          Entropy (8bit):7.97541212859293
                          Encrypted:false
                          SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                          MD5:DA1FF638A4141EED84327E20F936496F
                          SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                          SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                          SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):15086
                          Entropy (8bit):4.980767694952946
                          Encrypted:false
                          SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                          MD5:5791D664309E275F4569D2F993C44782
                          SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                          SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                          SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                          Malicious:false
                          Reputation:low
                          URL:https://desktop.telegram.org/img/favicon.ico
                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                          Category:downloaded
                          Size (bytes):10959
                          Entropy (8bit):7.979994782862011
                          Encrypted:false
                          SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                          MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                          SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                          SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                          SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
                          Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):21478
                          Entropy (8bit):4.9401794405194135
                          Encrypted:false
                          SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                          MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                          SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                          SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                          SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/js/main.js?47
                          Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                          Category:dropped
                          Size (bytes):390408
                          Entropy (8bit):5.640205401698211
                          Encrypted:false
                          SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                          MD5:E725DC036AD50BA694C90EE1F72C4B5B
                          SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                          SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                          SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                          Malicious:false
                          Reputation:low
                          Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):11343
                          Entropy (8bit):7.967755371327097
                          Encrypted:false
                          SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                          MD5:4E06D87C860BA8E8A804350F42632217
                          SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                          SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                          SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
                          Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                          Category:dropped
                          Size (bytes):97628
                          Entropy (8bit):7.832669342660093
                          Encrypted:false
                          SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                          MD5:FA44F18971E0750249CBCF34F66AE11A
                          SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                          SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                          SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                          Malicious:false
                          Reputation:low
                          Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):13579
                          Entropy (8bit):7.963684155389635
                          Encrypted:false
                          SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                          MD5:EB46CED34F8CD5637A3CA911BD12F300
                          SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                          SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                          SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                          Category:downloaded
                          Size (bytes):97628
                          Entropy (8bit):7.832669342660093
                          Encrypted:false
                          SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                          MD5:FA44F18971E0750249CBCF34F66AE11A
                          SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                          SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                          SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/img/SiteDesktop.jpg?2
                          Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (22681)
                          Category:downloaded
                          Size (bytes):22682
                          Entropy (8bit):5.562019061368948
                          Encrypted:false
                          SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                          MD5:8E548B1AD991B0CD636A7E4939E3C420
                          SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                          SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                          SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/js/pako-inflate.min.js
                          Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):15086
                          Entropy (8bit):4.980767694952946
                          Encrypted:false
                          SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                          MD5:5791D664309E275F4569D2F993C44782
                          SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                          SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                          SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/img/favicon.ico
                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1267)
                          Category:downloaded
                          Size (bytes):115091
                          Entropy (8bit):5.153314769174908
                          Encrypted:false
                          SSDEEP:1536:xylcfDxYzbJ3iw93BC2LXdm791WoDYz0hw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwysXkC0Yz7vL5u
                          MD5:37D92F34412B9E125E21645099CF2475
                          SHA1:9D12151C2156C7748A53BBA79BADA0C53DE83231
                          SHA-256:9272AF226B4B815360656F6D704B77136742D3957E27D79FB1168ED0CE0226E3
                          SHA-512:0BD8E6C315ADB3DD006A86B86E4C140536537B3345966C858458C9C8B7EFFA0886EF08A89BC18EBE5A5BA23037BB607B7F20D2BCC38E459C90B260F7E8D131C3
                          Malicious:false
                          Reputation:low
                          URL:https://desktop.telegram.org/css/telegram.css?239
                          Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 7736, version 1.0
                          Category:downloaded
                          Size (bytes):7736
                          Entropy (8bit):7.969737702096063
                          Encrypted:false
                          SSDEEP:192:dexTwF/uZPOgGJzoYBtKaZDv39g62g7YO2OpFU43IcpSeP4ln961PeZ4:8xTomIg2JTv9pd7YO2cpI9esn9rZ4
                          MD5:93DCB0C222437699E9DD591D8B5A6B85
                          SHA1:FAD0A82AB491E6EE403E116475DD6EA9A4CD8733
                          SHA-256:582CA1C5738FA2697949CC4A495418E42DF462E2BC3FC62BDAE126BF159B6AF5
                          SHA-512:BE07B461317BC3843A5728CFD892CE32CACDEA2B14A10D014987EF7E4DEDB148A88DF07A5DC6F02F39D6C86517C6025EA8EC75BE97C7D151FA198181670DA1B8
                          Malicious:false
                          Reputation:low
                          URL:https://tr.alertsgame.ru/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2
                          Preview:wOF2.......8......@..............................@.....0.`.......<....z..6.$..p. ..t. ..6..1l..yp..E.`...2..o.-.,..i.... 8|......}..B7.n#>..+.;.q.9$.dy....O.t..^8|...A".S)..;..?.._......&1...Q)...DF."..2.7@6...z.0.....,.......0.M-..#..v........C-`...c~ ....[.E....h.!.u...ps...ScQz.=.B#..3.[..{.e../M.4.....8.qO....E.}.d........t..=.}.=....oC........VDEw..*%..X.m...u.....d...Fd.n......5]..LZ. {o....W.:.N.(..l......9.%;....j......X....G.n...q...33..@...x.(,..Z...N....(I...PH..nD.,......>..5,...r.'H.^$J...../..u....[7.e..|.W..<..Y.\......,.k~s.Uo.9]vo...3.n...0.;/}.vns.....Z*.e?r.%...).&.<..Q....Vl..mt.Vi.CA..\h.;.....v..x.J..p..-....=.g..?...#./..u..y.JX$Y.c'F..T_`=.>mh........._ B...%F.8...BuX.#..$K.*M.LY..8.\..9...Y%.T`.v.K...M..h....:]..[.~..L.2c..n....x..xj.3....G.,...Y.b.u.s........N.....E.$..vT*....Ld...@.`IV..82.h.4..,j..[.n.....~..y..j..=.t#.GGA....j.8N...P.P0.q.. ..c.....:.j..*K58..G.x$..X..c.$#.......@.&i...C......%09..%.OR"BH^F+U..M>..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                          Category:downloaded
                          Size (bytes):10926
                          Entropy (8bit):7.978728085656948
                          Encrypted:false
                          SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                          MD5:BF88A2E44AE44DE60408010047AA2534
                          SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                          SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                          SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
                          Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                          Category:dropped
                          Size (bytes):12545
                          Entropy (8bit):7.9793641338070485
                          Encrypted:false
                          SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                          MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                          SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                          SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                          SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                          Malicious:false
                          Reputation:low
                          Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):23116
                          Entropy (8bit):4.416888886221028
                          Encrypted:false
                          SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                          MD5:E75F7F8AC71782DDA40464528A4F619B
                          SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                          SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                          SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/img/t_logo_sprite.svg
                          Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                          Category:dropped
                          Size (bytes):10926
                          Entropy (8bit):7.978728085656948
                          Encrypted:false
                          SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                          MD5:BF88A2E44AE44DE60408010047AA2534
                          SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                          SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                          SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                          Malicious:false
                          Reputation:low
                          Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                          Category:downloaded
                          Size (bytes):21801
                          Entropy (8bit):7.986820094004987
                          Encrypted:false
                          SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                          MD5:EDE943D9BF34428EF8FB13948912141D
                          SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                          SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                          SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
                          Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                          Category:dropped
                          Size (bytes):21090
                          Entropy (8bit):7.878614475283644
                          Encrypted:false
                          SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                          MD5:F5EB8DCF9B18F19053034101E920574E
                          SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                          SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                          SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                          Malicious:false
                          Reputation:low
                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 640x640, components 3
                          Category:dropped
                          Size (bytes):97998
                          Entropy (8bit):7.983004157113994
                          Encrypted:false
                          SSDEEP:1536:mhdIXo2aTHONMKGhVJt7vxybtJeOn3S4HzdZg4/6JHA+PDddQ72f9NzcPmgYR:mhqX6HcWhlKt4On3SSz/puH//flNSRc
                          MD5:6FD385B672477858E088034550CEF2FA
                          SHA1:FCB83728760D7C2544507F4D9190E02A9948F409
                          SHA-256:35B19875A403659771C181304BAAC9EBF9B52D198AC9BDBCD53C26C8D6103EA2
                          SHA-512:9F380CF327A80B8CA49D76F8E547E3C598E66FCCF70FF11D26CDA3718C1AE3AF00645EE6FF5867874A1E32955B3821434AADEB48EABE8679436B01287FEDD43C
                          Malicious:false
                          Reputation:low
                          Preview:......JFIF.....H.H.....C....................................................................C............................................................................"..........................................R..........................!1A.."Q.aq..2..#B...3R...$b...Cr..%4Scs....5DTd........................................6........................!1.."AQaq..2..#..B...R...$3.............?..\hA[..sk.(E,-.+.....h..2A..0..t..L....9...o..A......o".....a...*!..P....7...k,;....{..O..y.REU..f.?xoc..|.cd.=.%...e....1.k..Luc.gHR..0.....4r,T..r.....9..".J(.H...........VK...-d...5..K#...}.^..<.5..X....Jk...~....@^..clg...c.x.....f3.Fc1..!....*..rw....)..b.......YM.`A..8.3JJ..6....3......-EZ..1.../...2..........$.?.9|.=$.o....JY..H...PH<.y..w.rF5.-&mM3.f4.x.t>....._.]qZ2.&....'JJ..f3..@..c1.B3...a..f3..#1..f...c1.B3...a..f3..#1..f...c1.B3..7.....?.4......?..e...@er=.....C.nLt........ ..>!.7.$.l.9..1T%hi.<..{..9....N..Ve.............} #..n.....9.v..}.O.V...P.ny8.y......|.q
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):443
                          Entropy (8bit):4.445437815127597
                          Encrypted:false
                          SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                          MD5:008103375773357B988BF6B4E7DFF3F3
                          SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                          SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                          SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                          Malicious:false
                          Reputation:low
                          Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):12690
                          Entropy (8bit):7.965297749406023
                          Encrypted:false
                          SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                          MD5:9C2A194EE50807AE9342B60634BE2445
                          SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                          SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                          SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):13579
                          Entropy (8bit):7.963684155389635
                          Encrypted:false
                          SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                          MD5:EB46CED34F8CD5637A3CA911BD12F300
                          SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                          SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                          SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
                          Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):189734
                          Entropy (8bit):7.995418777360924
                          Encrypted:true
                          SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                          MD5:40D4266E5AADC87CCEEC1AB420DC2692
                          SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                          SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                          SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 640x640, components 3
                          Category:downloaded
                          Size (bytes):121398
                          Entropy (8bit):7.983695033685427
                          Encrypted:false
                          SSDEEP:3072:mhqX6HcWhlKt4On3SSz/puH//flNSRvgrPqXBUXWues:PqHcCOiSzhuHXtNSRaiYes
                          MD5:F0D4C07978C2F2BC23732E45681EAC03
                          SHA1:5FE5A53034DE8CF0512B4E8A2BB0FA8DCEC0663A
                          SHA-256:0428FE91072EDB47E2E9D9A30DF3E98945088E6456F62086DC886A00C3AC1E9D
                          SHA-512:451D9B4BAB1A1A991AB9ED541F304BF38619D8C0192FA588B3A24014E27A11E2A7C1CA65F7EF1C167E9E88630164B8F055C6DFB77F1184061E9F622AF43D2C68
                          Malicious:false
                          Reputation:low
                          URL:https://tr.alertsgame.ru/images/ava.jpg
                          Preview:......JFIF.....H.H.....C....................................................................C............................................................................"..........................................R..........................!1A.."Q.aq..2..#B...3R...$b...Cr..%4Scs....5DTd........................................6........................!1.."AQaq..2..#..B...R...$3.............?..\hA[..sk.(E,-.+.....h..2A..0..t..L....9...o..A......o".....a...*!..P....7...k,;....{..O..y.REU..f.?xoc..|.cd.=.%...e....1.k..Luc.gHR..0.....4r,T..r.....9..".J(.H...........VK...-d...5..K#...}.^..<.5..X....Jk...~....@^..clg...c.x.....f3.Fc1..!....*..rw....)..b.......YM.`A..8.3JJ..6....3......-EZ..1.../...2..........$.?.9|.=$.o....JY..H...PH<.y..w.rF5.-&mM3.f4.x.t>....._.]qZ2.&....'JJ..f3..@..c1.B3...a..f3..#1..f...c1.B3...a..f3..#1..f...c1.B3..7.....?.4......?..e...@er=.....C.nLt........ ..>!.7.$.l.9..1T%hi.<..{..9....N..Ve.............} #..n.....9.v..}.O.V...P.ny8.y......|.q
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):6019
                          Entropy (8bit):5.422455540896156
                          Encrypted:false
                          SSDEEP:96:1OEaJlOEanFZKOEaxOEatyOEa2OEavomOEa9xNFOXaRlOXa4FZKOXaAOXaMyOXa9:KJ6l+tFBvq9lRp/IMmbVIZy2Xy15cCtF
                          MD5:739BEC7145F70A3D8D05DF3A7EA53B70
                          SHA1:DA33F7724896C3AAD080BFFCB7116D7F14437C26
                          SHA-256:7DC681D034591A7547AF531A6C9D5A757A37179F9D9796DB25A990A510E51182
                          SHA-512:2435DC835F3C330C91344BE3E5541D29BA9A7AF03FDFCACFBE86AD5029C0AB67F0FEDEAAC9ED3A1BAAC870B20560D2EB7B03EC51787D7072F812ADAD18574BE2
                          Malicious:false
                          Reputation:low
                          URL:https://tr.alertsgame.ru/css/font-roboto.css
                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0370-03FF;.}.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):24604
                          Entropy (8bit):4.7347320559530335
                          Encrypted:false
                          SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                          MD5:1400A5F5BB460526B907B489C84AC96A
                          SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                          SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                          SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/js/tgsticker.js?31
                          Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):30567
                          Entropy (8bit):7.982782008745682
                          Encrypted:false
                          SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                          MD5:0C6C45EE2597151FA5E955D11D2D38FE
                          SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                          SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                          SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
                          Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:dropped
                          Size (bytes):15086
                          Entropy (8bit):4.980767694952946
                          Encrypted:false
                          SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                          MD5:5791D664309E275F4569D2F993C44782
                          SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                          SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                          SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                          Malicious:false
                          Reputation:low
                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                          Category:dropped
                          Size (bytes):10959
                          Entropy (8bit):7.979994782862011
                          Encrypted:false
                          SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                          MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                          SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                          SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                          SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                          Malicious:false
                          Reputation:low
                          Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):1272
                          Entropy (8bit):6.759893244400297
                          Encrypted:false
                          SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                          MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                          SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                          SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                          SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):231706
                          Entropy (8bit):4.593328315871064
                          Encrypted:false
                          SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                          MD5:D0C22C6A97023D85BA6E644A41C44A5D
                          SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                          SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                          SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                          Malicious:false
                          Reputation:low
                          URL:https://tr.alertsgame.ru/fonts/pattern.svg
                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):17975
                          Entropy (8bit):7.968991791805153
                          Encrypted:false
                          SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                          MD5:1D581B72D19BC828654229A0773A5300
                          SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                          SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                          SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2979), with no line terminators
                          Category:downloaded
                          Size (bytes):2979
                          Entropy (8bit):5.648534994584625
                          Encrypted:false
                          SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                          MD5:2B89D34702716A8AD2CC3977718F53A3
                          SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                          SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                          SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                          Malicious:false
                          Reputation:low
                          URL:https://tr.alertsgame.ru/js/tgwallpaper.min.js
                          Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):23116
                          Entropy (8bit):4.416888886221028
                          Encrypted:false
                          SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                          MD5:E75F7F8AC71782DDA40464528A4F619B
                          SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                          SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                          SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                          Malicious:false
                          Reputation:low
                          Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                          Category:dropped
                          Size (bytes):263566
                          Entropy (8bit):7.501368195264052
                          Encrypted:false
                          SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                          MD5:E9F3865B9F202F61E003EE8AA02A8718
                          SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                          SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                          SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                          Malicious:false
                          Reputation:low
                          Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:dropped
                          Size (bytes):15086
                          Entropy (8bit):4.980767694952946
                          Encrypted:false
                          SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                          MD5:5791D664309E275F4569D2F993C44782
                          SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                          SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                          SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                          Malicious:false
                          Reputation:low
                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 11040, version 1.0
                          Category:downloaded
                          Size (bytes):11040
                          Entropy (8bit):7.982229448383992
                          Encrypted:false
                          SSDEEP:192:4Q49xPa2JiaMac+2d26KTpwgLfdRVH8Hfyj+lGSdVtxejHgwPvuD14CBt/F8bxt:4QcNc+2w6eJcIoGSdVtxoHgU+1B8bxt
                          MD5:5E22A46C04D947A36EA0CAD07AFCC9E1
                          SHA1:6091D981C2A4EE975C7F6B56186EE698040BB804
                          SHA-256:0F53E8B0A717CA4CE313EEC62B90D41DB62C2F4946259A65C93BF8E84C5B0C44
                          SHA-512:3E2DCB20C7416160573EA7C7A17BF7250132C5203161B03AEAA3CF065E3CE609DA6D1B317D3739AAD7FC0C092C44CD0C4EA5657A63BFA530C66F9B0ECB9DAF15
                          Malicious:false
                          Reputation:low
                          URL:https://tr.alertsgame.ru/fonts/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                          Preview:wOF2......+ ......T...*..........................d.....^.`.. .... .!.....6.$.... ..~. ..E...l..a.[).r1J.(.....u.7...(U.r....=....2....h.F..j..P.).0...]~."Jk5$<...L..S...9s...Qs...y...;....-...~.....RJ0.......$j......1F.H..*..Pb.M(....(.m ..Y.....,..e.q.H.U.iW.D6'..6L..c.).#h...I...O^.T.m%...@....L..q.5`T=.Z.....mt...i.....:..T..P...!....Nnn^.[Q.......Q..^(.....0{xe.Lw..:..s..#................@{.........==.=I...>2`L..I..7!d.:H(. r..q....3.."......fMS.4...R.~..l...h8...r.(+.....<.is.p..:..A...$,.q>~.a.]..!.L~{.W...5...u~.......P..p..'D.8..).i. 88..!..h...........`.q......in.....p&............' ....;H...........v...:.4..S.T>...3m..j.g..i..#{N.......}un_..g/....8.(]..W..4<.G._."i..x...6.5....r50..j.)...NW...v...@Z.z.bj).k.........*....o..\..a.G.e..).[..[.q^...N).6}h.>u..2..,..G.i.....h.J.m^..N..o'.+..k..g.ro......z............Y=1.M..g.F.=...<P[..U..n@A....X....b.;.FZ{..3'...@d....X...8po.M.....-Y..0.T..:.E.W.8;DI...}........^...[.[.i..+QF..o....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                          Category:dropped
                          Size (bytes):31305
                          Entropy (8bit):7.8603716620080535
                          Encrypted:false
                          SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                          MD5:89486A05599A1CFD549F8FB2D70E7D73
                          SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                          SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                          SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                          Malicious:false
                          Reputation:low
                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                          Category:dropped
                          Size (bytes):12708
                          Entropy (8bit):7.97880443442531
                          Encrypted:false
                          SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                          MD5:22FC89B07D3463221776FE84924F0093
                          SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                          SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                          SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                          Malicious:false
                          Reputation:low
                          Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):15286
                          Entropy (8bit):7.969171293122125
                          Encrypted:false
                          SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                          MD5:5F245AC9016657DFAFCBDBF61B61E514
                          SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                          SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                          SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (42164)
                          Category:downloaded
                          Size (bytes):42523
                          Entropy (8bit):5.082709528800747
                          Encrypted:false
                          SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                          MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                          SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                          SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                          SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                          Malicious:false
                          Reputation:low
                          URL:https://tr.alertsgame.ru/css/bootstrap.min.css
                          Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                          Category:downloaded
                          Size (bytes):12708
                          Entropy (8bit):7.97880443442531
                          Encrypted:false
                          SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                          MD5:22FC89B07D3463221776FE84924F0093
                          SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                          SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                          SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
                          Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                          Category:dropped
                          Size (bytes):17388
                          Entropy (8bit):7.987580630113294
                          Encrypted:false
                          SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                          MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                          SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                          SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                          SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                          Malicious:false
                          Reputation:low
                          Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):15286
                          Entropy (8bit):7.969171293122125
                          Encrypted:false
                          SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                          MD5:5F245AC9016657DFAFCBDBF61B61E514
                          SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                          SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                          SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
                          Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                          Category:downloaded
                          Size (bytes):10147
                          Entropy (8bit):7.978558662114035
                          Encrypted:false
                          SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                          MD5:4C55012442A6CC9653DCADBBB528CD22
                          SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                          SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                          SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
                          Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (42164)
                          Category:downloaded
                          Size (bytes):42523
                          Entropy (8bit):5.082709528800747
                          Encrypted:false
                          SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                          MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                          SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                          SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                          SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                          Malicious:false
                          Reputation:low
                          URL:https://desktop.telegram.org/css/bootstrap.min.css?3
                          Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1267)
                          Category:downloaded
                          Size (bytes):115091
                          Entropy (8bit):5.153314769174908
                          Encrypted:false
                          SSDEEP:1536:xylcfDxYzbJ3iw93BC2LXdm791WoDYz0hw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwysXkC0Yz7vL5u
                          MD5:37D92F34412B9E125E21645099CF2475
                          SHA1:9D12151C2156C7748A53BBA79BADA0C53DE83231
                          SHA-256:9272AF226B4B815360656F6D704B77136742D3957E27D79FB1168ED0CE0226E3
                          SHA-512:0BD8E6C315ADB3DD006A86B86E4C140536537B3345966C858458C9C8B7EFFA0886EF08A89BC18EBE5A5BA23037BB607B7F20D2BCC38E459C90B260F7E8D131C3
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/css/telegram.css?239
                          Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                          Category:downloaded
                          Size (bytes):31305
                          Entropy (8bit):7.8603716620080535
                          Encrypted:false
                          SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                          MD5:89486A05599A1CFD549F8FB2D70E7D73
                          SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                          SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                          SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/img/SiteiOS.jpg?2
                          Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):21478
                          Entropy (8bit):4.9401794405194135
                          Encrypted:false
                          SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                          MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                          SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                          SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                          SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                          Malicious:false
                          Reputation:low
                          URL:https://desktop.telegram.org/js/main.js?47
                          Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):11343
                          Entropy (8bit):7.967755371327097
                          Encrypted:false
                          SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                          MD5:4E06D87C860BA8E8A804350F42632217
                          SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                          SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                          SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):16465
                          Entropy (8bit):7.966528714713492
                          Encrypted:false
                          SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                          MD5:77FFE8B3DFF795EA0734BF4B35A94357
                          SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                          SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                          SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
                          Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):1272
                          Entropy (8bit):6.759893244400297
                          Encrypted:false
                          SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                          MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                          SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                          SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                          SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                          Malicious:false
                          Reputation:low
                          URL:https://desktop.telegram.org/img/twitter.png
                          Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Java source, ASCII text
                          Category:downloaded
                          Size (bytes):5937
                          Entropy (8bit):4.980950854185178
                          Encrypted:false
                          SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                          MD5:A3EECFB5CD60979B65AF8EF49BB66045
                          SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                          SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                          SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/js/tgsticker-worker.js?14
                          Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):19325
                          Entropy (8bit):7.97541212859293
                          Encrypted:false
                          SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                          MD5:DA1FF638A4141EED84327E20F936496F
                          SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                          SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                          SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                          Malicious:false
                          Reputation:low
                          URL:https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
                          Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):16465
                          Entropy (8bit):7.966528714713492
                          Encrypted:false
                          SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                          MD5:77FFE8B3DFF795EA0734BF4B35A94357
                          SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                          SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                          SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1267)
                          Category:downloaded
                          Size (bytes):114982
                          Entropy (8bit):5.150775312030997
                          Encrypted:false
                          SSDEEP:1536:Cy2V+DxB4nH3a193BD2cXdm791WBeYzJ/wbTJuhwNpfewltog69Fjx0DpUpC685u:Cy2VaxB4K1zVXkCMYzdUL5u
                          MD5:42BBDDFDD51DA969194E837B16C196EB
                          SHA1:2205F54E3F18ABCA6ACFBEA3702362A94C3FDAC3
                          SHA-256:50B2148954292919244DD188524945DF4D2AC8E92B50AAAFCF38136734ABCCED
                          SHA-512:8CECE7B107F9C2D8FEE5BF6C6417729DA8512E63345070F2E6CD277EAF6868315B0CEF3DCD6BF6585273546BB7221AEC7DBCD6A49F3EAF02B0556144F41FD1DD
                          Malicious:false
                          Reputation:low
                          URL:https://tr.alertsgame.ru/css/telegram.css
                          Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):15740
                          Entropy (8bit):7.954978172464159
                          Encrypted:false
                          SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                          MD5:4E59E61B2A0205E09DAFAD24DA174530
                          SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                          SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                          SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Jul 5, 2024 00:10:59.747212887 CEST49675443192.168.2.4173.222.162.32
                          Jul 5, 2024 00:11:11.929024935 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:11.929061890 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:11.929126024 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:11.929380894 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:11.929392099 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:11.929774046 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:11.929781914 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:11.929832935 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:11.930043936 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:11.930052042 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:12.805727005 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:12.807934046 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:12.846287966 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:12.853987932 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:12.854001999 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:12.854423046 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:12.854428053 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:12.855077982 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:12.855142117 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:12.855530024 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:12.855583906 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:12.910723925 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:12.910860062 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:12.911206961 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:12.911359072 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:12.913219929 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:12.913228989 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:12.965759993 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:12.965759993 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:12.965771914 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.013792038 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.203200102 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.203224897 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.203234911 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.203265905 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.203272104 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.203289032 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.203471899 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.203933954 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.203979015 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.203984976 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.204030037 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.204087973 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.686939955 CEST49735443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.686970949 CEST4434973591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.710170984 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.710196972 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.710278034 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.711657047 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.711663961 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.711677074 CEST49740443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.711709976 CEST4434974091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.711740971 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.711779118 CEST49740443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.712471962 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.713721037 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.713731050 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.713762999 CEST49740443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.713778973 CEST4434974091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.716475010 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.716487885 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.718770981 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:13.718801975 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:13.719029903 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:13.719029903 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:13.719059944 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:13.752501965 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.962466955 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.962490082 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.962563992 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.962580919 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.962740898 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.962743044 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.962749958 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.962821007 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:13.962846041 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.963227034 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.963465929 CEST49736443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:13.963475943 CEST4434973691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.383281946 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.383635998 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.383655071 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.384694099 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.384763956 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.388468027 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.388542891 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.388715029 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.388722897 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.435887098 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.441967010 CEST49743443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:11:14.441998959 CEST44349743142.250.185.196192.168.2.4
                          Jul 5, 2024 00:11:14.442208052 CEST49743443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:11:14.442622900 CEST49743443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:11:14.442643881 CEST44349743142.250.185.196192.168.2.4
                          Jul 5, 2024 00:11:14.478001118 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.478480101 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:14.478499889 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.478836060 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.481317043 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:14.481389046 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.481618881 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:14.486232042 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.524513006 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.527885914 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:14.527896881 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.529036999 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.529110909 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:14.534212112 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:14.534277916 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.538214922 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:14.538220882 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.582664967 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:14.589179039 CEST4434974091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.595887899 CEST49740443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:14.595900059 CEST4434974091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.596225023 CEST4434974091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.600918055 CEST49740443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:14.600918055 CEST49740443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:14.600934982 CEST4434974091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.600992918 CEST4434974091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:14.652530909 CEST49740443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:14.657335997 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.657388926 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.657408953 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.698723078 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.698734045 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.744389057 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.748634100 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.748645067 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.748672009 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.748691082 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.748698950 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.748706102 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.748716116 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.748744965 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.755431890 CEST49744443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:14.755458117 CEST44349744184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:14.755575895 CEST49744443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:14.757718086 CEST49744443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:14.757730961 CEST44349744184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:14.780929089 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.780939102 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.780952930 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.780960083 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.780988932 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.780998945 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.781029940 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.815637112 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.815675974 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.815689087 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.815701008 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.815718889 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.815728903 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:14.815764904 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:14.856266975 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.064610958 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.064620972 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.064649105 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.064657927 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.064677954 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.064690113 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.064718962 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.064735889 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.065351963 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.065398932 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.068754911 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.068774939 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.068845034 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.068859100 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.068897009 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.070384026 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.070391893 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.070415020 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.070463896 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.070472956 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.070503950 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.072892904 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.072913885 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.072921991 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.072947025 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.072957993 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.072958946 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.072977066 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.072987080 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.072992086 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.073004961 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.073025942 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.073786020 CEST4434974091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.073802948 CEST4434974091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.073858976 CEST4434974091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.073878050 CEST49740443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.073916912 CEST49740443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.076401949 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.076419115 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.076463938 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.076472998 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.076499939 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.080977917 CEST49740443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.080991030 CEST4434974091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.081705093 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.081713915 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.081753969 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.081779957 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.081787109 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.081821918 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.081854105 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.082196951 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.082211971 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.082274914 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.082284927 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.087366104 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.087384939 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.087454081 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.087858915 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.087877035 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.087930918 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.087938070 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.087975025 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.088761091 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.088769913 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.088795900 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.088829994 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.088838100 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.088882923 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.089631081 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.089688063 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.090110064 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.090125084 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.091440916 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.091454983 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.091485023 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.091522932 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.091531992 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.091572046 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.091592073 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.095027924 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.095042944 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.095058918 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.095094919 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.095103025 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.095103979 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.095133066 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.095134020 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.095153093 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.096435070 CEST49739443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.096446991 CEST4434973991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.099298954 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.099319935 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.099359989 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.099368095 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.099406958 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.101461887 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.101476908 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.101557970 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.101566076 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.101639032 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.104532003 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.104547977 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.104597092 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.104603052 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.104630947 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.104648113 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.105401039 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.105467081 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.107173920 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.107202053 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.107234001 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.107239962 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.107271910 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.109787941 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.109808922 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.109865904 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.109873056 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.109893084 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.109916925 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.109934092 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.111294031 CEST49742443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.111309052 CEST44349742157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.136761904 CEST44349743142.250.185.196192.168.2.4
                          Jul 5, 2024 00:11:15.169676065 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.169699907 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.169781923 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.169797897 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.169841051 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.173142910 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.173157930 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.173213959 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.173219919 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.173273087 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.173523903 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.173583031 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.176722050 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.176745892 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.176784039 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.176795959 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.176831961 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.184688091 CEST49743443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:11:15.194108009 CEST49743443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:11:15.194113970 CEST44349743142.250.185.196192.168.2.4
                          Jul 5, 2024 00:11:15.195590973 CEST44349743142.250.185.196192.168.2.4
                          Jul 5, 2024 00:11:15.195650101 CEST49743443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:11:15.202747107 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.202781916 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.202888012 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.203550100 CEST49743443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:11:15.203665018 CEST44349743142.250.185.196192.168.2.4
                          Jul 5, 2024 00:11:15.203855038 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.203872919 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.230310917 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.237344027 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.237353086 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.237376928 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.237433910 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.237445116 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.237473011 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.237488031 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.246002913 CEST49743443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:11:15.246012926 CEST44349743142.250.185.196192.168.2.4
                          Jul 5, 2024 00:11:15.294405937 CEST49743443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:11:15.315208912 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.315246105 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.315289974 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.315371990 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.315563917 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.316241980 CEST49741443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.316253901 CEST4434974191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.424284935 CEST44349744184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:15.424350977 CEST49744443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:15.427900076 CEST49744443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:15.427906036 CEST44349744184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:15.428145885 CEST44349744184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:15.468544960 CEST49744443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:15.559370995 CEST49744443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:15.600497007 CEST44349744184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:15.862658978 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.862663031 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.862909079 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.862925053 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.863059044 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.863079071 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.863265038 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.863400936 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.863694906 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.863758087 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.864003897 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.864064932 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.864203930 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.864207029 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:15.883085012 CEST49747443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.883117914 CEST4434974791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.883246899 CEST49747443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.894665003 CEST49747443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.894679070 CEST4434974791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.900638103 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.900659084 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.900885105 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.901218891 CEST49749443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.901230097 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.901335001 CEST49749443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.903633118 CEST49749443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.903644085 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.903994083 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.904007912 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.905966997 CEST49750443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.905976057 CEST4434975091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.906074047 CEST49750443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.906496048 CEST49750443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.906505108 CEST4434975091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.907069921 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.907079935 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.907141924 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.907434940 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:15.907445908 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.908499956 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:15.908499956 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:15.945571899 CEST44349744184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:15.945627928 CEST44349744184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:15.945688963 CEST49744443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:15.960616112 CEST49744443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:15.960633039 CEST44349744184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:15.960643053 CEST49744443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:15.960649014 CEST44349744184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:16.030080080 CEST49752443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:16.030128956 CEST44349752184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:16.030200958 CEST49752443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:16.030858040 CEST49752443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:16.030867100 CEST44349752184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:16.295948982 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.295969009 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.295981884 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.296049118 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.296066046 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.296112061 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.299285889 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.299345970 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.299356937 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.299376965 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.299410105 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.299649954 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.299679995 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.299693108 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.299698114 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.299705982 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.299736977 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.299743891 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.299777031 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.304907084 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.304986000 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.305043936 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.305049896 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.311139107 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.311297894 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.311304092 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.311331034 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.311371088 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.311377048 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.317543983 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.317605019 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.317610979 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.364845037 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.389190912 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.389225006 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.389239073 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.389246941 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.389256001 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.389281988 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.389290094 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.389388084 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.389647961 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.389694929 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.392011881 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.392087936 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.392153025 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.392159939 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.397753000 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.397790909 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.397797108 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.397831917 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.397876978 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.397882938 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.401525974 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.401545048 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.401576996 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.401591063 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.401609898 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.401637077 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.403918028 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.404000998 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.404006004 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.410399914 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.410430908 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.410444021 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.410451889 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.410496950 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.416421890 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.416485071 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.416543007 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.416596889 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.422683954 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.422749996 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.422820091 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.422826052 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.428936958 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.428987026 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.428996086 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.429014921 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.429059029 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.429064035 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.434740067 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.434900045 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.434906006 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.440289021 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.440336943 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.440346956 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.440396070 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.440444946 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.440449953 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.441663980 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.441710949 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.441742897 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.441751957 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.441792965 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.441792965 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.446046114 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.446091890 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.446096897 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.446142912 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.446193933 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.446198940 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.479175091 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.479204893 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.479249954 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.479259968 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.479367971 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.479497910 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.479540110 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.479712963 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.479756117 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.479760885 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.480088949 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.480134010 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.480139017 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.480540037 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.480587006 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.480592966 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.481914043 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.481988907 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.481995106 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.482024908 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.482064962 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.482070923 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.486697912 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.486746073 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.489670992 CEST49746443192.168.2.4157.240.0.6
                          Jul 5, 2024 00:11:16.489692926 CEST44349746157.240.0.6192.168.2.4
                          Jul 5, 2024 00:11:16.545840979 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.545934916 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.545945883 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.547158003 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.547214031 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.547223091 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.547730923 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.547780037 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.547787905 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.547827005 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.548620939 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.548692942 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.549209118 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.549276114 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.549283981 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.549324036 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.550870895 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.550956011 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.550962925 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.551700115 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.551763058 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.551769972 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.552473068 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.552515030 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.552522898 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.552566051 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.587632895 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.587713003 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.588500977 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.588560104 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.588567972 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.588608980 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.660554886 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.660998106 CEST49749443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.661029100 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.661389112 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.662210941 CEST49749443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.662286997 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.662362099 CEST49749443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.664381981 CEST4434975091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.664611101 CEST49750443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.664633989 CEST4434975091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.665642977 CEST4434975091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.665724993 CEST49750443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.666480064 CEST49750443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.666570902 CEST4434975091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.666784048 CEST49750443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.666801929 CEST4434975091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.674870014 CEST4434974791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.677262068 CEST49747443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.677284956 CEST4434974791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.677625895 CEST4434974791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.678026915 CEST49747443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.678116083 CEST4434974791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.678343058 CEST49747443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.682642937 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.682832956 CEST44349752184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:16.682895899 CEST49752443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:16.682974100 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.682987928 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.683962107 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.684012890 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.691749096 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.691782951 CEST49752443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:16.691792011 CEST44349752184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:16.691839933 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.691849947 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.692027092 CEST44349752184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:16.692339897 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.692394972 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.692394972 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.692398071 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.692459106 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.692471981 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.692780972 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.692787886 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.704524040 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.714283943 CEST49749443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.714421034 CEST49750443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.718985081 CEST49752443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:16.720514059 CEST4434974791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.720706940 CEST49745443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.720721006 CEST4434974591.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.738415956 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.760521889 CEST44349752184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:16.771404982 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.786645889 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.786654949 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.790903091 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.790962934 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.791402102 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.791634083 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.791680098 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.832508087 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.832521915 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.880114079 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.965405941 CEST44349752184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:16.965495110 CEST44349752184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:16.965609074 CEST49752443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:16.976907969 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.976994038 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.977092981 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.977946043 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:16.977981091 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:16.990272999 CEST49752443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:16.990294933 CEST44349752184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:16.990308046 CEST49752443192.168.2.4184.28.90.27
                          Jul 5, 2024 00:11:16.990313053 CEST44349752184.28.90.27192.168.2.4
                          Jul 5, 2024 00:11:17.053093910 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.053122044 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.053128958 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.053153992 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.053167105 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.053191900 CEST49749443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.053193092 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.053232908 CEST49749443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.060497046 CEST4434975091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.060520887 CEST4434975091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.060528994 CEST4434975091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.060544968 CEST4434975091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.060586929 CEST49750443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.060590029 CEST4434975091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.060637951 CEST49750443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.060637951 CEST49750443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.074548960 CEST4434974791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.074573040 CEST4434974791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.074625015 CEST4434974791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.074641943 CEST49747443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.074723005 CEST49747443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.082540989 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.082561970 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.082648993 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.082673073 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.082716942 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.082752943 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.082797050 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.082803965 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.082813025 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.082854986 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.082884073 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.085704088 CEST49749443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.085726976 CEST4434974991.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.091012955 CEST49750443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.091023922 CEST4434975091.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.091201067 CEST49747443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.091207027 CEST4434974791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.091855049 CEST49748443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.091876030 CEST4434974891.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.104001999 CEST49754443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:17.104038954 CEST44349754157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:17.104120016 CEST49755443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:17.104155064 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:17.104155064 CEST49754443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:17.104202986 CEST49755443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:17.104362965 CEST49754443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:17.104383945 CEST44349754157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:17.104504108 CEST49755443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:17.104520082 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:17.161147118 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.161170006 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.161226034 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.161246061 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.161299944 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.304343939 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.304354906 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.304389954 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.304403067 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.304415941 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.304424047 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.304430008 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.304454088 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.304487944 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.307302952 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.307324886 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.307368994 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.307379007 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.307399988 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.307421923 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.448416948 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.448443890 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.448508024 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.448529005 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.448539019 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.448662996 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.449588060 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.449623108 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.449675083 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.449678898 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.449716091 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.449966908 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.450012922 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.450020075 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.450062037 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.451754093 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.451797009 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.451823950 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.451831102 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.451864004 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.451880932 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.455868006 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.455907106 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.455933094 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.455938101 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.455965042 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.487057924 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.487106085 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.487124920 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.487168074 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.588766098 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.588794947 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.588882923 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.588901043 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.588952065 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.590183020 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.590205908 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.590234041 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.590243101 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.590270042 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.590291977 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.591871977 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.591958046 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.591965914 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.592749119 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.592798948 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.592807055 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.594537020 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.594559908 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.594594955 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.594602108 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.594646931 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.597158909 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.597178936 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.597245932 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.597258091 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.599095106 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.599117041 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.599147081 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.599154949 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.599186897 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.629527092 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.629548073 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.629592896 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.629610062 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.629642963 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.678750038 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.719331980 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.998759031 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.998775005 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.998811007 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.998826027 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.998862982 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:17.998868942 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.998898983 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:17.999890089 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.001466036 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.001866102 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.001899958 CEST44349754157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.050486088 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.050520897 CEST49755443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.056500912 CEST49754443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.087217093 CEST49754443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.087224960 CEST44349754157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.087517977 CEST49755443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.087527037 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.087614059 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.087625027 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.088402033 CEST44349754157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.088416100 CEST44349754157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.088459015 CEST49754443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.088624954 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.088660955 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.088680983 CEST49755443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.088707924 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.099529982 CEST49754443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.099598885 CEST44349754157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.099719048 CEST49755443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.099790096 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.100095987 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.100161076 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.101044893 CEST49754443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.101053953 CEST44349754157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.103406906 CEST49755443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.103419065 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.103581905 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.103590965 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.153110027 CEST49754443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.153110027 CEST49755443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.153182983 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.292372942 CEST44349754157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.292449951 CEST44349754157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.292519093 CEST49754443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.389146090 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.389166117 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.389173985 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.389204025 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.389215946 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.389221907 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.389239073 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.389250994 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.389271021 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.389286995 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.408138037 CEST49751443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.408153057 CEST4434975191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.531214952 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.531227112 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.531265020 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.531281948 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.531310081 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.531322956 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.531336069 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.531354904 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.531552076 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.531603098 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.532206059 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.532263994 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.721586943 CEST49754443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.721601963 CEST44349754157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.887588024 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.887753010 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.887809992 CEST49755443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.887825966 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.887841940 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.887878895 CEST49755443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.887897015 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.888011932 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.888055086 CEST49755443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.888184071 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.888248920 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.888263941 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.888775110 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.888834953 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.888844967 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.890490055 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.890525103 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.890542030 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.890551090 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.890594959 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.890613079 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.891431093 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.891479015 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.892178059 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.892226934 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.892241001 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.892277956 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.893085003 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.893141985 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.893148899 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.894031048 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.894083977 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.894088030 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.894099951 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.894135952 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.894141912 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.894184113 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.894223928 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.950339079 CEST49755443192.168.2.4157.240.251.35
                          Jul 5, 2024 00:11:18.950365067 CEST44349755157.240.251.35192.168.2.4
                          Jul 5, 2024 00:11:18.988395929 CEST49753443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.988421917 CEST4434975391.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.990605116 CEST49756443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.990627050 CEST4434975691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.990684986 CEST49756443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.991029024 CEST49756443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.991043091 CEST4434975691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.994396925 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.994435072 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:18.994483948 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.994787931 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:18.994803905 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:19.166582108 CEST49758443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.166629076 CEST44349758157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.166678905 CEST49758443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.167022943 CEST49759443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.167073965 CEST44349759157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.167129040 CEST49759443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.167568922 CEST49758443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.167582989 CEST44349758157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.167835951 CEST49759443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.167864084 CEST44349759157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.812388897 CEST44349758157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.812907934 CEST49758443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.812936068 CEST44349758157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.813971996 CEST44349758157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.814168930 CEST49758443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.814729929 CEST49758443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.814789057 CEST44349758157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.814932108 CEST49758443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.814940929 CEST44349758157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.816765070 CEST44349759157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.817351103 CEST49759443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.817406893 CEST44349759157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.818481922 CEST44349759157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.818655014 CEST49759443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.819150925 CEST49759443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.819221973 CEST44349759157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.819257975 CEST49759443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.860510111 CEST44349759157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.861990929 CEST49759443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.862010956 CEST44349759157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:19.863003969 CEST49758443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.909014940 CEST49759443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:19.913003922 CEST4434975691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:19.913362980 CEST49756443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:19.913394928 CEST4434975691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:19.913742065 CEST4434975691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:19.916311026 CEST49756443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:19.916383982 CEST4434975691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:19.916522026 CEST49756443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:19.960521936 CEST4434975691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:19.987411022 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.033834934 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.087706089 CEST44349758157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:20.087800980 CEST44349758157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:20.091895103 CEST49758443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:20.196976900 CEST44349759157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:20.197035074 CEST44349759157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:20.197202921 CEST44349759157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:20.197283983 CEST44349759157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:20.197331905 CEST49759443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:20.203885078 CEST49759443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:20.479893923 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.479921103 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.480499029 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.482093096 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.482094049 CEST49759443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:20.482125044 CEST44349759157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:20.482170105 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.483886957 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.490699053 CEST4434975691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.490726948 CEST4434975691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.490746021 CEST4434975691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.490852118 CEST49756443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.490852118 CEST49756443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.490869045 CEST4434975691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.490926981 CEST49756443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.506082058 CEST49758443192.168.2.4157.240.253.35
                          Jul 5, 2024 00:11:20.506114960 CEST44349758157.240.253.35192.168.2.4
                          Jul 5, 2024 00:11:20.508770943 CEST49756443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.508801937 CEST4434975691.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.524499893 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.578097105 CEST49761443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.578139067 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.578480959 CEST49761443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.578774929 CEST49761443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.578789949 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.733017921 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.733041048 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.733094931 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.733108997 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.733150005 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.886985064 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.887000084 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.887034893 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.887061119 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.887073994 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.887120962 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.887130976 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.904697895 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.904717922 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.904783964 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:20.904795885 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:20.904838085 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.029242992 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.029267073 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.029325962 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.029350996 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.029367924 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.029400110 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.031965971 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.031985998 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.032022953 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.032031059 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.032069921 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.032092094 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.033590078 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.033655882 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.033663034 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.034883022 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.034943104 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.034950018 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.036652088 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.036708117 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.036715984 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.037276030 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.037312031 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.037318945 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.037358046 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.175683975 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.175750017 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.176043987 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.176101923 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.176114082 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.176163912 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.177082062 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.177140951 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.177150011 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.177808046 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.177875042 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.177884102 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.178937912 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.178978920 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.178982019 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.178991079 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.179018021 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.179876089 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.179919958 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.179925919 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.179933071 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.179960012 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.181745052 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.181794882 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.181803942 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.181813955 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.181845903 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.181884050 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.183303118 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.183319092 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.183374882 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.183383942 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.183423042 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.185206890 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.185225010 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.185280085 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.185286999 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.185317993 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.185329914 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.266280890 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.266300917 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.266360998 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.266371965 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.266412973 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.323498011 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.323518991 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.323599100 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.323607922 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.323652983 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.324346066 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.324388981 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.324403048 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.324409962 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.324443102 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.324451923 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.324506998 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.347534895 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.365909100 CEST49761443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.365931988 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.366327047 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.367049932 CEST49761443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.367115974 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.368140936 CEST49761443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.370057106 CEST49757443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.370069027 CEST4434975791.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.412507057 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.945374966 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.945400000 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.945445061 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.945451975 CEST49761443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.945480108 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.945496082 CEST49761443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.945504904 CEST49761443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.945524931 CEST49761443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.946191072 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.946240902 CEST49761443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.946248055 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.946263075 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:21.946300030 CEST49761443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.946805954 CEST49761443192.168.2.491.236.136.126
                          Jul 5, 2024 00:11:21.946815968 CEST4434976191.236.136.126192.168.2.4
                          Jul 5, 2024 00:11:23.210508108 CEST49672443192.168.2.4173.222.162.32
                          Jul 5, 2024 00:11:23.210539103 CEST44349672173.222.162.32192.168.2.4
                          Jul 5, 2024 00:11:23.210920095 CEST49672443192.168.2.4173.222.162.32
                          Jul 5, 2024 00:11:23.210927010 CEST44349672173.222.162.32192.168.2.4
                          Jul 5, 2024 00:11:24.726197004 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:24.726252079 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:24.726315975 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:24.726845980 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:24.726855993 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:24.726944923 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:24.727354050 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:24.727370977 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:24.727853060 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:24.727868080 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.035139084 CEST44349743142.250.185.196192.168.2.4
                          Jul 5, 2024 00:11:25.035231113 CEST44349743142.250.185.196192.168.2.4
                          Jul 5, 2024 00:11:25.035317898 CEST49743443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:11:25.403846979 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.404171944 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.408338070 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.408356905 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.408653021 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.408663034 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.409332991 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.409410000 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.409588099 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.409638882 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.411828995 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.411900997 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.412441015 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.412514925 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.413042068 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.413050890 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.464427948 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.464427948 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.464445114 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.570156097 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.942925930 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.942953110 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.942960024 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.942990065 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.943001986 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.943015099 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.943013906 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.943041086 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.943054914 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.943065882 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.943084955 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.948107004 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.948163986 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.948164940 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.948232889 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.948282957 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.948297024 CEST44349765149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.948304892 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.948340893 CEST49765443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.985574007 CEST49743443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:11:25.985634089 CEST44349743142.250.185.196192.168.2.4
                          Jul 5, 2024 00:11:25.985910892 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.986808062 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.986846924 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.987061024 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.987432003 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.987447977 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.988641024 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.988666058 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.989011049 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.989232063 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.989242077 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.989326954 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.989480019 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.989495039 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.989700079 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.989712954 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.995018005 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.995027065 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:25.995102882 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.995949984 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:25.995963097 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.032490969 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.240377903 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.240401030 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.240407944 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.240433931 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.240447044 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.240462065 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.240463972 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.240489960 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.240505934 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.240505934 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.240528107 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.255211115 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.255218983 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.255255938 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.255265951 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.255284071 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.255297899 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.255321026 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.255341053 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.317755938 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.317764997 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.317797899 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.317811012 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.317857027 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.317859888 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.317955017 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.318886042 CEST49766443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.318906069 CEST44349766149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.617729902 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.618025064 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.618048906 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.618380070 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.619010925 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.619066954 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.619226933 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.624408007 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.624680996 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.624690056 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.625629902 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.625685930 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.626082897 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.626184940 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.626384020 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.626393080 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.628175020 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.628403902 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.628432035 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.629312038 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.629398108 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.630069017 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.630125999 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.630362034 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.630378962 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.639889956 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.640161037 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.640172005 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.640490055 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.641092062 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.641149044 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.641263008 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.660504103 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.684490919 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.717483044 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.717483044 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.792433977 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.792515993 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.915226936 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.915249109 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.915256023 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.915285110 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.915298939 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.915301085 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.915311098 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.915328026 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.915332079 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.915342093 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.915399075 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.932190895 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.932214975 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.932221889 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.932240963 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.932255030 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.932264090 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.932287931 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.932303905 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.932318926 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.932348967 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.939698935 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.939713955 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.939722061 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.939737082 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.939743042 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.939747095 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.939771891 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.939817905 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.939836025 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.939845085 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.939873934 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.951180935 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.951200008 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.951205969 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.951225996 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.951234102 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.951241016 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.951265097 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.951280117 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.951293945 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.951301098 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.951323032 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.962801933 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.962811947 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.962843895 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.962862015 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.962877035 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.962903023 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.962915897 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.973134995 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.973207951 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.973207951 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.973252058 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.973654032 CEST49770443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.973666906 CEST44349770149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.980525017 CEST49774443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.980557919 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.980644941 CEST49774443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.981170893 CEST49775443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.981189966 CEST44349775149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.981295109 CEST49775443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.984417915 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.984450102 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.984528065 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.984886885 CEST49774443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.984905005 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.985168934 CEST49775443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.985183954 CEST44349775149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.985372066 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.985388041 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.990495920 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.990510941 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.990529060 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.990534067 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.990536928 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.990550041 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.990564108 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.990591049 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.990597963 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.990617037 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.992620945 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.992644072 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.992687941 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.992697001 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.992722988 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.992748022 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.993711948 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.993720055 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.993741035 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.993750095 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.993762016 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.993765116 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.993778944 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.993792057 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:26.993807077 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:26.993828058 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.007874012 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.007884026 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.007894993 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.007905960 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.007927895 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.007941961 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.007977009 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.028677940 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.028686047 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.028700113 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.028706074 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.028729916 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.028740883 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.028759956 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.052882910 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.052902937 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.052958965 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.052968025 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.053014040 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.055141926 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.055161953 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.055166960 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.055203915 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.055213928 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.055239916 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.055263042 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.058130980 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.058145046 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.058226109 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.058233976 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.058273077 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.081159115 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.081167936 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.081192970 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.081202030 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.081211090 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.081218004 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.081231117 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.081252098 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.081278086 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.082751989 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.082758904 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.082787037 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.082798958 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.082812071 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.082820892 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.082834959 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.082859993 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.084574938 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.084594965 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.084626913 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.084636927 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.084652901 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.084673882 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.086941957 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.086957932 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.086990118 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.086999893 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.087033033 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.087042093 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.096339941 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.096360922 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.096404076 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.096412897 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.096435070 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.096446037 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.096448898 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.096502066 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.096544027 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.101685047 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.101696014 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.101706028 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.101722956 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.101756096 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.101784945 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.101800919 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.104007959 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.104016066 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.104034901 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.104043961 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.104053020 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.104069948 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.104075909 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.104084969 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.104118109 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.106570005 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.106578112 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.106585979 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.106599092 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.106630087 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.106642008 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.106664896 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.142796993 CEST49769443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.142807007 CEST44349769149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.159797907 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.159843922 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.159893990 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.161084890 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.161094904 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.161114931 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.161144018 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.161154032 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.161168098 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.161176920 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.161206007 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.161221027 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.172977924 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.172995090 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.173058033 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.173069954 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.173126936 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.174262047 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.174276114 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.174318075 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.174325943 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.174343109 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.174391985 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.175967932 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.175983906 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.176047087 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.176055908 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.176111937 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.177536964 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.177551985 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.177594900 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.177602053 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.177666903 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.178838968 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.178855896 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.178896904 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.178905010 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.178955078 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.179172993 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.181282997 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.181298971 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.181334972 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.181344032 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.181376934 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.181396008 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.183180094 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.183196068 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.183249950 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.183258057 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.183451891 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.206173897 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.206187010 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.206202984 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.206221104 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.206245899 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.206260920 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.206283092 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.207679987 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.207688093 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.207700014 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.207715034 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.207746983 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.207757950 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.207791090 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.209249973 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.209259987 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.209269047 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.209294081 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.209321976 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.209331036 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.209348917 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.210447073 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.210465908 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.210484028 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.210515022 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.210524082 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.210549116 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.212239027 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.212255955 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.212306976 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.212316036 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.213823080 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.213835955 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.213891029 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.213901043 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.213911057 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.215370893 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.215384960 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.215436935 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.215445995 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.228744030 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.257021904 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.257078886 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.257086992 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.257119894 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.257160902 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.260365009 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.260385036 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.260438919 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.260452032 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.263914108 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.264929056 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.264947891 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.264983892 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.264996052 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.265003920 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.265024900 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.265073061 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.267910957 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.312901020 CEST49768443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.312918901 CEST44349768149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.313405037 CEST49771443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.313410997 CEST44349771149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.315795898 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.315831900 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.315932989 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.316278934 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.316291094 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.316955090 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.316987991 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.317042112 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.317223072 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.317239046 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.352484941 CEST4972380192.168.2.4199.232.214.172
                          Jul 5, 2024 00:11:27.359512091 CEST8049723199.232.214.172192.168.2.4
                          Jul 5, 2024 00:11:27.359560966 CEST4972380192.168.2.4199.232.214.172
                          Jul 5, 2024 00:11:27.612225056 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.612591028 CEST49774443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.612606049 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.613033056 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.613368034 CEST49774443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.613454103 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.613492966 CEST49774443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.615458012 CEST44349775149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.615664959 CEST49775443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.615684032 CEST44349775149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.616018057 CEST44349775149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.616363049 CEST49775443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.616425037 CEST44349775149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.616511106 CEST49775443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.619564056 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.619820118 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.619841099 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.620799065 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.620857000 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.621135950 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.621192932 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.621232986 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.656533957 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.664499998 CEST44349775149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.664510012 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.715382099 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.715389967 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.732017040 CEST49774443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.795475006 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.819602966 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.856300116 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.875152111 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.875174046 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.875180006 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.875193119 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.875210047 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.875232935 CEST49774443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.875247002 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.875272036 CEST49774443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.875288963 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.875329018 CEST49774443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.891066074 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.891087055 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.891096115 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.891118050 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.891129017 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.891140938 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.891149044 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.891160011 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.891177893 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.891186953 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.891202927 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.891212940 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.891896009 CEST44349775149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.891901016 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.891927958 CEST44349775149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.891943932 CEST44349775149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.891978979 CEST49775443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.892002106 CEST44349775149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.892014027 CEST49775443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.892014027 CEST44349775149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.892047882 CEST49775443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.945185900 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.949897051 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.984262943 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.984287024 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.984906912 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.984915018 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.985163927 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.985179901 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.985450983 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.985466003 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.985510111 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.985994101 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.986037970 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.986284971 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.986332893 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.986382961 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.986443996 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.987457991 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.987520933 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.987960100 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.988022089 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.988179922 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.988185883 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.988435984 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.988440990 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:27.988540888 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:27.988548994 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.030649900 CEST49775443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.030668974 CEST44349775149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.031035900 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.031080008 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.031136990 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.032349110 CEST49776443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.032357931 CEST44349776149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.032943964 CEST49782443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.032960892 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.033045053 CEST49774443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.033056021 CEST44349774149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.033081055 CEST49782443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.033420086 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.033447981 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.033512115 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.034281969 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.034296989 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.034985065 CEST49782443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.034997940 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.035392046 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.035403013 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.060233116 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.060246944 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.123466015 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.243256092 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.243278980 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.243284941 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.243302107 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.243308067 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.243314028 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.243343115 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.243361950 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.243381023 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.243407965 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.244326115 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.244344950 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.244350910 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.244368076 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.244374037 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.244376898 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.244401932 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.244411945 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.244436979 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.244441032 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.244456053 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.244472980 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.244507074 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.244512081 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.244539022 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.244576931 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.256230116 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.256237984 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.256294012 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.256299973 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.256309032 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.256345034 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.263140917 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.263164043 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.263171911 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.263186932 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.263202906 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.263209105 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.263225079 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.263247967 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.263268948 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.263274908 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.263288975 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.307745934 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.307754993 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.307775021 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.307780981 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.307784081 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.307826996 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.307836056 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.307864904 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.307867050 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.308106899 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.339066982 CEST49778443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.339085102 CEST44349778149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.339405060 CEST49784443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.339423895 CEST44349784149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.339638948 CEST49784443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.341619015 CEST49777443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.341625929 CEST44349777149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.341836929 CEST49785443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.341860056 CEST44349785149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.342011929 CEST49785443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.342444897 CEST49784443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.342457056 CEST44349784149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.343391895 CEST49785443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.343405008 CEST44349785149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.399076939 CEST49779443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.399090052 CEST44349779149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.399734020 CEST49786443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.399743080 CEST44349786149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.399913073 CEST49786443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.403779030 CEST49786443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.403794050 CEST44349786149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.715439081 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.715686083 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.716048956 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.716048956 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.716080904 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.716150999 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.716547966 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.716577053 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.716696978 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.716811895 CEST49789443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.716820002 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.716866970 CEST49789443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.717097998 CEST49790443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.717103004 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.717175007 CEST49790443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.717348099 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.717355967 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.717402935 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.717722893 CEST49792443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.717755079 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.717808008 CEST49792443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.718116999 CEST49792443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.718132019 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.718266010 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.718280077 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.718441963 CEST49790443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.718458891 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.718558073 CEST49789443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.718569040 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.718692064 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.718703985 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.718796968 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.718806982 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.718919992 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.718928099 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.719022036 CEST49782443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.719029903 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.719114065 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.719124079 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.719379902 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.719389915 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.719713926 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.719808102 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.720005989 CEST49782443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.720067978 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.720165014 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.720180035 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.720222950 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.720309019 CEST49782443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.720658064 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.720722914 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.720752954 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.760505915 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.760508060 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.768507004 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.847575903 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.847589970 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.949220896 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.973413944 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.973443031 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.973457098 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.973498106 CEST49782443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.973532915 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:28.973550081 CEST49782443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:28.973592043 CEST49782443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.009208918 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.009228945 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.009236097 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.009258986 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.009268045 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.009279013 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.009284973 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.009291887 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.009305000 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.009309053 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.009341002 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.025156975 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.025199890 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.025213003 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.025252104 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.025266886 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.025285006 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.025321007 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.059254885 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.059268951 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.059325933 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.059331894 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.059370041 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.063831091 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.063870907 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.063895941 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.063903093 CEST49782443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.063941002 CEST49782443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.065722942 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.065740108 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.065790892 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.065804958 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.065819025 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.066193104 CEST49783443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.066207886 CEST44349783149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.066627979 CEST49794443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.066663980 CEST44349794149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.066836119 CEST49794443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.068577051 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.068608046 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.068634987 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.068641901 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.068675995 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.070764065 CEST49794443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.070775986 CEST44349794149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.071445942 CEST49782443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.071461916 CEST44349782149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.127090931 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.155684948 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.155708075 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.155755043 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.155766010 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.155796051 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.155817032 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.157675028 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.157702923 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.157731056 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.157738924 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.157772064 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.157793045 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.204905033 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.204940081 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.204989910 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.204999924 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.205028057 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.205030918 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.205049992 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.205073118 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.205413103 CEST49781443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.205421925 CEST44349781149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.330820084 CEST44349785149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.331109047 CEST49785443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.331121922 CEST44349785149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.332137108 CEST44349785149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.332195044 CEST49785443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.332779884 CEST49785443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.332840919 CEST44349785149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.333324909 CEST49785443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.333333015 CEST44349785149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.341979980 CEST44349784149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.342133045 CEST49784443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.342148066 CEST44349784149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.342519999 CEST44349786149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.342741966 CEST49786443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.342751026 CEST44349786149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.343228102 CEST44349784149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.343277931 CEST49784443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.343743086 CEST44349786149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.343800068 CEST49786443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.343900919 CEST49784443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.343966961 CEST44349784149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.344324112 CEST49786443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.344396114 CEST44349786149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.344501972 CEST49784443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.344507933 CEST44349784149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.344702959 CEST49786443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.344711065 CEST44349786149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.346059084 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.346255064 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.346263885 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.347819090 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.347898006 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.348350048 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.348453999 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.348458052 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.348828077 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.348954916 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.349098921 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.349107027 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.349244118 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.349247932 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.349253893 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.349380970 CEST49789443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.349387884 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.350066900 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.350126028 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.350210905 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.350266933 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.350358963 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.350363016 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.350416899 CEST49789443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.350420952 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.350615978 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.350671053 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.350864887 CEST49789443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.350920916 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.351169109 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.351176023 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.351258993 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.351265907 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.351314068 CEST49789443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.351319075 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.363595009 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.372122049 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.388508081 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.400248051 CEST49792443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.400266886 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.400355101 CEST49790443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.400368929 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.400506020 CEST49785443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.400563955 CEST49786443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.400563955 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.400563955 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.400578022 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.401364088 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.401432037 CEST49792443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.401686907 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.401751041 CEST49790443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.405616999 CEST49792443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.405715942 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.406301975 CEST49790443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.406378031 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.406490088 CEST49792443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.406497002 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.406655073 CEST49790443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.406661987 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.548635960 CEST49784443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.548635960 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.548650980 CEST49792443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.548666000 CEST49789443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.548666000 CEST49790443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.564265013 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.583020926 CEST44349785149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.583101034 CEST44349785149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.583180904 CEST49785443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.602497101 CEST44349786149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.602577925 CEST44349786149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.602641106 CEST49786443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.612390995 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.612402916 CEST44349784149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.612412930 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.612421036 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.612443924 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.612457037 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.612462997 CEST44349784149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.612468958 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.612477064 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.612504005 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.612509012 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.612524986 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.612531900 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.612540960 CEST49784443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.612557888 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.612566948 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.620209932 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.620229959 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.620237112 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.620275974 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.620282888 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.620289087 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.620296001 CEST49789443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.620306015 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.620328903 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.620343924 CEST49789443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.620347023 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.620373964 CEST49789443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.620408058 CEST49789443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.636370897 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.636389017 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.636400938 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.636408091 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.636415958 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.636431932 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.636441946 CEST49790443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.636447906 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.636456966 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.636496067 CEST49790443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.636504889 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.636523008 CEST49790443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.636559010 CEST49790443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.648760080 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.648778915 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.648786068 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.648794889 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.648821115 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.648859024 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.648870945 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.648895979 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.648917913 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.653964043 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.653990984 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.654005051 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.654022932 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.654032946 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.654041052 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.654057980 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.654068947 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.654081106 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.654087067 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.654113054 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.657397985 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.657421112 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.657427073 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.657440901 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.657448053 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.657475948 CEST49792443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.657491922 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.657505035 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.657516956 CEST49792443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.657553911 CEST49792443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.694737911 CEST44349794149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.702904940 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.702928066 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.702984095 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.702996969 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.703025103 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.706135988 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.706156015 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.706197977 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.706206083 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.706240892 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.711865902 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.711879969 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.711898088 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.711914062 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.711925030 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.711931944 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.711944103 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.711956024 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.711970091 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.711975098 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.711987972 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.714864016 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.714874029 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.714889050 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.714898109 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.714906931 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.714911938 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.714934111 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.714953899 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.714962959 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.714978933 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.767379999 CEST49794443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.767388105 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.767894983 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.801135063 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.801146030 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.801192999 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.801263094 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.801269054 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.801323891 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.802426100 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.802443981 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.802511930 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.802520037 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.803342104 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.803359032 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.803400040 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.803416014 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.803421974 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.803431988 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.803436995 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.803442955 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.803472042 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.803497076 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.805325985 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.805334091 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.805341005 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.805344105 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.805377960 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.805404902 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.805423975 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.805423975 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.805433035 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.805444002 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.805457115 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.805457115 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.805502892 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.805502892 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.808224916 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.808248043 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.808298111 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.808305979 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.808346033 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.808366060 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.828541040 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.828560114 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.828629971 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.828644037 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.830262899 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.872143030 CEST49794443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.872160912 CEST44349794149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.872298002 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.872672081 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.872735023 CEST44349794149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.874466896 CEST49794443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.874537945 CEST44349794149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.874757051 CEST49794443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.878966093 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.878990889 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.879062891 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.879072905 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.879206896 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.879206896 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.881891012 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.881917000 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.881975889 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.881983995 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.882000923 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.882028103 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.883994102 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.884011030 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.884073973 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.884083033 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.884160995 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.885637999 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.885653973 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.885706902 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.885713100 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.885747910 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.885767937 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.887600899 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.887615919 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.887670040 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.887677908 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.887731075 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.889430046 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.889444113 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.889514923 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.889523029 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.889621019 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.891964912 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.891979933 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.892030001 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.892038107 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.892075062 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.897950888 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.897974968 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.898003101 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.898011923 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.898051977 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.898075104 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.899707079 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.899725914 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.899790049 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.899797916 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.899826050 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.899842024 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.901988029 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.902013063 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.902048111 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.902055025 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.902080059 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.902097940 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.904400110 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.904421091 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.904460907 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.904469013 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.904496908 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.904517889 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.906354904 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.906375885 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.906409025 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.906416893 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.906450033 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.906471014 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.906807899 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.906898975 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.907114029 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.907170057 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.907730103 CEST49784443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.907751083 CEST44349784149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.908204079 CEST49786443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.908221960 CEST44349786149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.908540010 CEST49785443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.908545971 CEST44349785149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.908615112 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.908639908 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.908668041 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.908675909 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.908706903 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.908727884 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.916501045 CEST44349794149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.918783903 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.918801069 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.918878078 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.918884993 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.918920994 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.954246998 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.954272032 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.954309940 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.954318047 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.954364061 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.957679987 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.957696915 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.957734108 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.957741022 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.957781076 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.960866928 CEST49792443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.960895061 CEST44349792149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.961281061 CEST49795443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.961301088 CEST44349795149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.961349964 CEST49795443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.961760044 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.962732077 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.963053942 CEST49790443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.963068962 CEST44349790149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.963363886 CEST49796443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.963398933 CEST44349796149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.963449001 CEST49796443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.963922024 CEST49789443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.963932037 CEST44349789149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.964122057 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.964133978 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.964199066 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.964500904 CEST49787443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.964505911 CEST44349787149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.964765072 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.964771986 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.964837074 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.966130972 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.966192961 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.966212034 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.966357946 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.966403961 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.970412970 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.970429897 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.970465899 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.970469952 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.970482111 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.970511913 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.970555067 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.970594883 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.992702007 CEST49799443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.992717028 CEST44349799149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.992856026 CEST49799443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.993243933 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.993251085 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.993340015 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.993997097 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.994005919 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.994281054 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.994457006 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.994462967 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.994517088 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.995088100 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.995095968 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.995192051 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.995759964 CEST49795443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.995774984 CEST44349795149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:29.996081114 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.997562885 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.998195887 CEST49796443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:29.998209953 CEST44349796149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.001116037 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.001125097 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.001565933 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.001578093 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.002306938 CEST49799443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.002320051 CEST44349799149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.002996922 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.003006935 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.003614902 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.003628016 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.003943920 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.003954887 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.008440018 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.008446932 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.022862911 CEST49791443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.022871017 CEST44349791149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.024518967 CEST49788443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.024525881 CEST44349788149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.050611019 CEST44349794149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.050632954 CEST44349794149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.050641060 CEST44349794149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.050692081 CEST49794443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.050695896 CEST44349794149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.050806999 CEST49794443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.070833921 CEST49794443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.070847034 CEST44349794149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.078032970 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.078048944 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.078210115 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.078494072 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.078509092 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.118671894 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.118694067 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.118760109 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.119010925 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.119020939 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.269754887 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.269788980 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.269860983 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.270154953 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.270169973 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.272166014 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.272193909 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.272303104 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.272495985 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.272510052 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.614021063 CEST44349795149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.617448092 CEST44349796149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.627445936 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.629558086 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.630630016 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.631027937 CEST44349799149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.634641886 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.641571999 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.642436981 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.668694019 CEST49796443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.668693066 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.715558052 CEST49795443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.715574026 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.715574026 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.715837955 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.715837955 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.721939087 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.748981953 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.836508036 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.836517096 CEST44349799149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:30.836564064 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.839890957 CEST49799443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.840542078 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:30.856184959 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.043701887 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.052069902 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.168680906 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.231189013 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.430506945 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.430530071 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.430789948 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.430810928 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.430974960 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.430985928 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.431222916 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.431237936 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.431315899 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.431329012 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.431408882 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.431421041 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.431562901 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.431576014 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.431632042 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.431643009 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.431653023 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.431870937 CEST49799443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.431879044 CEST44349799149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.431978941 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.431996107 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432005882 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432009935 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.432023048 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.432024002 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432192087 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432204008 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432246923 CEST44349799149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432248116 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.432271004 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432282925 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432320118 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.432363033 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432374954 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432410002 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.432441950 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.432451963 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432697058 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.432709932 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432714939 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432722092 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.432754040 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.433033943 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.433082104 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.433393955 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.433403015 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.433444023 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.433625937 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.433677912 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.436434031 CEST49796443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.436444998 CEST44349796149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.436794996 CEST44349796149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.437066078 CEST49795443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.437077999 CEST44349795149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.437432051 CEST44349795149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.438013077 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.438061953 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.439018011 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.439076900 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.439704895 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.439763069 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.440026045 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.440085888 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.440381050 CEST49799443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.440438986 CEST44349799149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.440948963 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.441041946 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.441518068 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.441582918 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.441833019 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.441983938 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.442379951 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.442440987 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.442708969 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.442773104 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.443078041 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.443129063 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.443434954 CEST49796443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.443491936 CEST44349796149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.443814993 CEST49795443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.443883896 CEST44349795149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.444550037 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.444555998 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.444684029 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.444768906 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.444778919 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.444801092 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.444808960 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.445045948 CEST49799443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.445095062 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.445101976 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.445135117 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.445139885 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.445183992 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.445189953 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.445225954 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.445245028 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.445362091 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.445369005 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.445467949 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.445471048 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.445595980 CEST49796443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.445686102 CEST49795443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.488497972 CEST44349796149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.488506079 CEST44349799149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.488508940 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.492499113 CEST44349795149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.527796030 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.527810097 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.527817011 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.527817011 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.527838945 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.632360935 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.632370949 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.632370949 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.632370949 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.782385111 CEST44349795149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.782464981 CEST44349795149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.782516956 CEST49795443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.784226894 CEST44349796149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.784300089 CEST44349796149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.784358025 CEST49796443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.791544914 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.791569948 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.791578054 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.791596889 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.791604042 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.791630983 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.791635036 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.791655064 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.791666031 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.791666985 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.791693926 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.791719913 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.861941099 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.861963034 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.861972094 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.861984968 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.861994028 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.861999989 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.862009048 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.862016916 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.862051010 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.862068892 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.862343073 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.862366915 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.862375021 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.862409115 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.862407923 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.862421989 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.862430096 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.862449884 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.862459898 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.862473011 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.862482071 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.862490892 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.863775015 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.863794088 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.863801956 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.863840103 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.863842010 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.863853931 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.863862991 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.863877058 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.863887072 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.863894939 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.863900900 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.863920927 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.864742994 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.864773989 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.864782095 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.864800930 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.864809036 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.864816904 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.864828110 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.864828110 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.864844084 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.864856005 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.864861012 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.864890099 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.865526915 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.865555048 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.865561962 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.865583897 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.865592957 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.865596056 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.865601063 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.865614891 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.865627050 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.865642071 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.865642071 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.865659952 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.872976065 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.872984886 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.873039007 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.873045921 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.873064041 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.873089075 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.873107910 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.873894930 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.873903990 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.873934031 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.873946905 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.873958111 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.873965979 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.873995066 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.874005079 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.877152920 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.877161980 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.877180099 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.877187014 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.877190113 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.877204895 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.877207994 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.877233028 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.877239943 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.877259970 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.877950907 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.877979040 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.877985954 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878025055 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878031015 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.878036976 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878048897 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878060102 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.878065109 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878082037 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.878088951 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878098011 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.878123999 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.878654003 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878670931 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878679037 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878700018 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878710032 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.878715992 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878726959 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878739119 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.878743887 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878751993 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878757000 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.878767967 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878768921 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.878794909 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.878818989 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.878859043 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.881431103 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881470919 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881479025 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881494999 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881509066 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881516933 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.881567955 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.881658077 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881678104 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881686926 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881705046 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881714106 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881721973 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881737947 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.881762981 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881776094 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.881782055 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881803036 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.881863117 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881911993 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.881921053 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881930113 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.881963968 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.885289907 CEST44349799149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.885313988 CEST44349799149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.885349035 CEST44349799149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.885374069 CEST44349799149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.885380983 CEST49799443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.885415077 CEST49799443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.885435104 CEST49799443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.886042118 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.886064053 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.886073112 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.886091948 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.886101007 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.886116982 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.886123896 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.886138916 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.886174917 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.886188030 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.896372080 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.896382093 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.896410942 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.896419048 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.896426916 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.896436930 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.896455050 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.896506071 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.899888039 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.899914026 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.899974108 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.899982929 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.900015116 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.900024891 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.950978994 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.950993061 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.951021910 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.951081991 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.951097965 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.951129913 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.951149940 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.954293013 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.954307079 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.954324961 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.954333067 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.954360962 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.954406023 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.954411983 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.962963104 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.962990046 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.963078976 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.963085890 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.963129997 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.964864969 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.964879990 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.964936972 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.964941025 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.964977026 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.968785048 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.968792915 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.968816042 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.968827009 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.968836069 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.968851089 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.968872070 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.968883038 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.968930960 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.970695972 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.970707893 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.970717907 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.970724106 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.970757008 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.970763922 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.970796108 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.976814032 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.976835966 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.976900101 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.976907015 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.976949930 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.976968050 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.990309954 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.990324974 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.990418911 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.990426064 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.990462065 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.991959095 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.991972923 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.992010117 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.992014885 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:31.992043018 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:31.992062092 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.027872086 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.027889967 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.027952909 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.027956963 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.027996063 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.031294107 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.031325102 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.031335115 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.031352043 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.031352997 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.031378031 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.031398058 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.031424999 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.040745974 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.040761948 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.040822983 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.040827036 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.040863991 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.052920103 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.052937984 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.052984953 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.052989006 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.053004980 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.053025007 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.053829908 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.053850889 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.053884029 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.053888083 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.053915024 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.053949118 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.055378914 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.055397034 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.055428028 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.055432081 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.055439949 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.055458069 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.055485964 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.055490017 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.055521965 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.055522919 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.055557966 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.056098938 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.056113005 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.056145906 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.056154013 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.056175947 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.056195021 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.105752945 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.105775118 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.105853081 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.105858088 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.105895996 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.117899895 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.117921114 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.117974043 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.117979050 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.118014097 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.118032932 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.119151115 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.119168997 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.119218111 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.119223118 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.119260073 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.130959988 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.130975008 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.131047010 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.131052017 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.131114006 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.132257938 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.132272005 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.132309914 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.132313013 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.132330894 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.132349014 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.132354975 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.132385015 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.132402897 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:32.132426977 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:32.132463932 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.723619938 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.726520061 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.727394104 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.867578983 CEST49796443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.867615938 CEST44349796149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.868002892 CEST49808443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.868046999 CEST44349808149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.868089914 CEST49808443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.868628025 CEST49795443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.868649960 CEST44349795149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.869436979 CEST49808443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.869451046 CEST44349808149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.900274992 CEST49799443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.900291920 CEST44349799149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.900779963 CEST49806443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.900785923 CEST44349806149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.901384115 CEST49802443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.901393890 CEST44349802149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.905858040 CEST49804443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.905863047 CEST44349804149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.906253099 CEST49798443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.906259060 CEST44349798149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.907164097 CEST49797443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.907169104 CEST44349797149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.908230066 CEST49801443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.908235073 CEST44349801149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.909405947 CEST49805443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.909418106 CEST44349805149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.910146952 CEST49800443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.910151005 CEST44349800149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.913731098 CEST49807443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.913736105 CEST44349807149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.928587914 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.928599119 CEST44349803149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.928617954 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.928702116 CEST49803443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.932106972 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.932147980 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.932205915 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.935966969 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.935982943 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.936785936 CEST49810443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.936794043 CEST44349810149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:35.936841965 CEST49810443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.937726021 CEST49810443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:35.937738895 CEST44349810149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.072433949 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.072468996 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.072537899 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.073142052 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.073167086 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.073214054 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.073885918 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.073894024 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.073940992 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.074223995 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.074235916 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.086435080 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.086452007 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.086616039 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.086627960 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.634535074 CEST49814443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.634576082 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.634645939 CEST49814443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.635121107 CEST49814443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.635133982 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.637907982 CEST49815443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.637938023 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.637993097 CEST49815443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.638232946 CEST49815443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.638247013 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.640741110 CEST49816443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.640748978 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.640798092 CEST49816443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.641001940 CEST49816443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.641016960 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.643865108 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.643879890 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.643934965 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.644195080 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.644208908 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.646891117 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.646899939 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:36.646953106 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.647278070 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:36.647288084 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.530459881 CEST44349808149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.530715942 CEST49808443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.530735016 CEST44349808149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.531155109 CEST44349808149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.531725883 CEST49808443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.531740904 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.531812906 CEST44349808149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.532015085 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.532038927 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.532182932 CEST49808443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.532449961 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.533031940 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.533118963 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.533149958 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.533293009 CEST44349810149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.533526897 CEST49810443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.533536911 CEST44349810149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.533917904 CEST44349810149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.533920050 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.534018993 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.534288883 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.534641027 CEST49810443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.534702063 CEST44349810149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.534961939 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.534970999 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.535070896 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.535077095 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.535176039 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.535183907 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.535415888 CEST49810443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.535948992 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.536007881 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.536055088 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.536102057 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.536186934 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.536232948 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.536636114 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.536695957 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.537234068 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.537292957 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.537889004 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.537950039 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.538161039 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.538167000 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.538220882 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.538225889 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.538383007 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.538392067 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.576503992 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.576504946 CEST44349808149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.580506086 CEST44349810149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.660931110 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.661108017 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.730221987 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.730631113 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.789798975 CEST44349808149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.789864063 CEST44349808149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.789918900 CEST49808443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.790884018 CEST49808443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.790898085 CEST44349808149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.865720987 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.865746975 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.865755081 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.865782976 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.865793943 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.865797043 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.865808964 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.865827084 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.865839005 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.865839005 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.865850925 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.865874052 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.866816998 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.866841078 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.866849899 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.866872072 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.866879940 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.866882086 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.866903067 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.866913080 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.866939068 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.866949081 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.871807098 CEST44349810149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.871828079 CEST44349810149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.871846914 CEST44349810149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.871879101 CEST49810443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.871886969 CEST44349810149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.871900082 CEST44349810149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.871911049 CEST49810443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.871943951 CEST49810443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.874258995 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874284029 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874293089 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874315977 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874325991 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874329090 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.874337912 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874356031 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874366045 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.874366045 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.874389887 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.874406099 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.874804974 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874826908 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874835014 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874846935 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874854088 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874860048 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874882936 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.874892950 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.874903917 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.874938011 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.876880884 CEST49810443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.876893997 CEST44349810149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.877580881 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.877588034 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.877621889 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.877640009 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.877664089 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.877677917 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.880830050 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.880839109 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.880871058 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.880877018 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.880906105 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.880932093 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.880950928 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.881068945 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.882636070 CEST49809443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.882642031 CEST44349809149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.890780926 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.890789032 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.890851021 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.890851974 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.890907049 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.894027948 CEST49812443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.894032955 CEST44349812149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.894994020 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.895001888 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.895025969 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.895061016 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.895068884 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.895093918 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.895107985 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.940887928 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.940923929 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.941184998 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.941469908 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.941481113 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.952570915 CEST49821443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.952588081 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.952796936 CEST49821443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.953222036 CEST49821443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.953233957 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.956748009 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.956767082 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.956803083 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.956809998 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.956852913 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.969342947 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.969357967 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.969414949 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.969423056 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.969456911 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.969554901 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.969574928 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.969603062 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.969609022 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.969630957 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.969657898 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.971637964 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.971671104 CEST44349811149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.971743107 CEST49811443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.975068092 CEST49822443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.975079060 CEST44349822149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.975162983 CEST49822443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.975373983 CEST49822443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.975387096 CEST44349822149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.992113113 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.992130041 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.992187977 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:37.992196083 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:37.992310047 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.022466898 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.022486925 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.022537947 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.022545099 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.022598028 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.046792030 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.046808004 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.046847105 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.046854019 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.046880960 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.046899080 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.065248013 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.065268993 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.065347910 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.065355062 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.065387964 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.069489002 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.069509029 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.069559097 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.069567919 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.069641113 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.086627007 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.086643934 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.086683989 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.086690903 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.086730003 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.086757898 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.094230890 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.094248056 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.094285965 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.094290972 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.094333887 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.111643076 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.111658096 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.111701965 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.111710072 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.111747026 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.124278069 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.124294043 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.124335051 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.124341011 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.124387026 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.136842012 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.136862993 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.136910915 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.136917114 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.136950016 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.136969090 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.138421059 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.138433933 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.138487101 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.138494015 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.138704062 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.148993015 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.149008036 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.149063110 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.149070024 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.149225950 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.151349068 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.151365042 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.151408911 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.151421070 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.151465893 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.152952909 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.153531075 CEST49815443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.153546095 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.153903961 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.153919935 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.153985977 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.153991938 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.154072046 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.154582024 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.154644966 CEST49815443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.154944897 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.154977083 CEST49815443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.155035973 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.155368090 CEST49815443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.155375957 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.155515909 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.155523062 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.156564951 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.156620026 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.156914949 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.156974077 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.157099962 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.157105923 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.169431925 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.169621944 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.169629097 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.170610905 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.170669079 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.170995951 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.171055079 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.171190023 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.171195984 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.175029039 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.175049067 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.175101995 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.175107956 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.175153971 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.177165985 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.177411079 CEST49814443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.177417994 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.177752972 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.178395033 CEST49814443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.178453922 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.178687096 CEST49814443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.181231022 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.181442022 CEST49816443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.181459904 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.182511091 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.182570934 CEST49816443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.183074951 CEST49816443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.183140993 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.183382034 CEST49816443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.183389902 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.185084105 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.185101032 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.185131073 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.185138941 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.185179949 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.214513063 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.214529037 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.214586973 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.214600086 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.214654922 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.215528011 CEST49815443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.215549946 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.215549946 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.220520973 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.226852894 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.226867914 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.226921082 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.226931095 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.226974964 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.228116989 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.228132010 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.228180885 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.228188992 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.228230000 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.240303040 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.240344048 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.240370035 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.240372896 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.240410089 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.240734100 CEST49813443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.240751028 CEST44349813149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.355983019 CEST49816443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.420145035 CEST49823443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.420185089 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.420239925 CEST49823443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.420613050 CEST49823443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.420624971 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.421236992 CEST49824443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.421279907 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.421422005 CEST49824443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.421912909 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.421946049 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.422043085 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.422368050 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.422384024 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.422684908 CEST49824443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.422700882 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.423341990 CEST49826443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.423351049 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.423445940 CEST49826443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.424022913 CEST49826443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.424032927 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.641459942 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.641489029 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.641496897 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.641519070 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.641525984 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.641529083 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.641580105 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.641590118 CEST49815443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.641655922 CEST49815443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.643996954 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.644021988 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.644030094 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.644051075 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.644078016 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.644082069 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.644104004 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.644118071 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.644119978 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.644140959 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.644140959 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.644165039 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.645826101 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.645843983 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.645850897 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.645868063 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.645874023 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.645898104 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.645904064 CEST49816443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.645915031 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.645929098 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.645930052 CEST49816443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.645953894 CEST49816443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.645972013 CEST49816443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.646688938 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.646711111 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.646724939 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.646781921 CEST49814443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.646790981 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.646835089 CEST49814443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.649689913 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.649796963 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.649816990 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.649825096 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.649837971 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.649844885 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.649847984 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.649883032 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.649892092 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.649915934 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.649929047 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.650049925 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.650089979 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.650094986 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.650104046 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.650135040 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.651010990 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.651287079 CEST44349822149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.653635979 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.653690100 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.653696060 CEST49814443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.653728008 CEST49814443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.765604973 CEST49821443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.765767097 CEST49822443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.828097105 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.894232988 CEST49822443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.894253016 CEST44349822149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.894522905 CEST49821443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.894535065 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.894783020 CEST44349822149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.894814968 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.894830942 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.894941092 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.895194054 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.896514893 CEST49822443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.896616936 CEST44349822149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.897015095 CEST49821443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.897078991 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.897449017 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.897505999 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.897684097 CEST49822443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.897981882 CEST49821443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.898032904 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.931478024 CEST49817443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.931498051 CEST44349817149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.932014942 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.932041883 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.932183027 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.932435036 CEST49814443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.932441950 CEST44349814149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.932725906 CEST49816443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.932740927 CEST44349816149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.932969093 CEST49818443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.932975054 CEST44349818149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.933211088 CEST49815443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.933217049 CEST44349815149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.933969975 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:38.933984995 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.940537930 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.944504023 CEST44349822149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:38.944509029 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292045116 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292068958 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292076111 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292088032 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292094946 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292098045 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292123079 CEST49821443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.292138100 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292152882 CEST49821443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.292195082 CEST49821443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.292367935 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292638063 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292656898 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292658091 CEST49821443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.292665005 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292696953 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292701960 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.292710066 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292711973 CEST44349822149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292721987 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292745113 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292759895 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.292759895 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.292776108 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292778969 CEST44349822149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292793036 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.292793036 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.292798042 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.292824030 CEST49822443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.292845011 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.296581984 CEST49822443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.296595097 CEST44349822149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.296993017 CEST49828443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.297024965 CEST44349828149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.297082901 CEST49828443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.297750950 CEST49828443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.297765017 CEST44349828149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.298194885 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.299048901 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.299063921 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.300424099 CEST49826443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.300432920 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.300566912 CEST49823443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.300575018 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.300779104 CEST49824443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.300800085 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.301444054 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.301506042 CEST49826443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.301536083 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.301577091 CEST49823443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.301764965 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.301808119 CEST49824443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.302321911 CEST49826443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.302397966 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.302848101 CEST49823443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.302910089 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.303284883 CEST49824443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.303352118 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.303482056 CEST49826443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.303488970 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.303601027 CEST49823443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.303607941 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.303636074 CEST49824443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.303644896 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.304285049 CEST49821443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.304291010 CEST44349821149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.306948900 CEST49820443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.306971073 CEST44349820149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.307322025 CEST49829443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.307343006 CEST44349829149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.307421923 CEST49829443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.315639019 CEST49829443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.315653086 CEST44349829149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.319814920 CEST49830443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.319822073 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.319921017 CEST49830443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.320137024 CEST49830443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.320148945 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.419998884 CEST49824443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.420017004 CEST49823443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.461530924 CEST49826443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.521334887 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.521750927 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.521761894 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.522780895 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.522840977 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.523252010 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.523314953 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.523516893 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.523525000 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.537740946 CEST49831443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.537760019 CEST44349831149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.537841082 CEST49831443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.538033009 CEST49831443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.538045883 CEST44349831149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.561013937 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.562839031 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.562851906 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.563213110 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.563672066 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.563739061 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.563873053 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.604501009 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.668710947 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.783444881 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.783468962 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.783477068 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.783488989 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.783494949 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.783519983 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.783525944 CEST49826443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.783540010 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.783559084 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.783565998 CEST49826443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.783579111 CEST49826443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.783613920 CEST49826443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.784580946 CEST49826443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.784594059 CEST44349826149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.785058022 CEST49832443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.785073996 CEST44349832149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.785152912 CEST49832443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.785501003 CEST49832443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.785514116 CEST44349832149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.786801100 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.786823034 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.786830902 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.786848068 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.786854029 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.786880970 CEST49823443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.786890984 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.786911011 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.786931038 CEST49823443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.786931038 CEST49823443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.786959887 CEST49823443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.787686110 CEST49823443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.787697077 CEST44349823149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.787939072 CEST49833443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.787972927 CEST44349833149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.788024902 CEST49833443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.788413048 CEST49833443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.788424969 CEST44349833149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.789504051 CEST49834443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.789510965 CEST44349834149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.789685011 CEST49834443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.789916992 CEST49834443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.789931059 CEST44349834149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.821062088 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.821085930 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.821095943 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.821114063 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.821122885 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.821134090 CEST49824443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.821145058 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.821154118 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.821176052 CEST49824443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.821177006 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.821196079 CEST49824443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.821244955 CEST49824443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.821616888 CEST49835443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.821628094 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.821711063 CEST49835443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.822019100 CEST49835443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.822031975 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.822999954 CEST49824443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.823009968 CEST44349824149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.823354006 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.823363066 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.823513031 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.825359106 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.825376034 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.835093975 CEST49837443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.835107088 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.835215092 CEST49837443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.835402966 CEST49837443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.835413933 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.860014915 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.860035896 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.860050917 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.860129118 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.860141039 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.860186100 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.874578953 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.874599934 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.874608994 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.874624014 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.874630928 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.874634027 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.874655962 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.874670029 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.874694109 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.874707937 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.874722958 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.892463923 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.892518997 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.892527103 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.892546892 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.892601967 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.892749071 CEST49825443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.892760992 CEST44349825149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.893065929 CEST49838443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.893076897 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.893218040 CEST49838443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.893709898 CEST49838443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.893722057 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.896442890 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.896459103 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.896529913 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.896747112 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.896759033 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.903177977 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.903196096 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.903255939 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.903265953 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.903306007 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.905849934 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.905867100 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.905963898 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.905972004 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.906014919 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.991653919 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.991676092 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.991750956 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.991761923 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.991811991 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.993824959 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.993844032 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.993935108 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.993942976 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.993983030 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.995672941 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.995688915 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.995732069 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.995739937 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:39.995779037 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:39.995788097 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.032073975 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.032090902 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.032155037 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.032164097 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.032202959 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.081628084 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.081648111 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.081715107 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.081723928 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.081779957 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.082812071 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.082828045 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.082892895 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.082901001 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.082937002 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.083969116 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.083985090 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.084034920 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.084042072 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.084080935 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.085195065 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.085211039 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.085274935 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.085283041 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.085320950 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.086412907 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.086427927 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.086479902 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.086488008 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.086522102 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.087722063 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.087743044 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.087780952 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.087788105 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.087821007 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.087838888 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.122173071 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.122191906 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.122245073 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.122253895 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.122291088 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.134999037 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.135231972 CEST49830443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.135241985 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.136017084 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.136409998 CEST49830443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.136519909 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.136601925 CEST49830443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.145576000 CEST44349829149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.145767927 CEST49829443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.145780087 CEST44349829149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.146110058 CEST44349829149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.146408081 CEST49829443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.146470070 CEST44349829149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.146575928 CEST49829443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.155647039 CEST44349828149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.155848980 CEST49828443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.155862093 CEST44349828149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.156189919 CEST44349828149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.156457901 CEST49828443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.156524897 CEST44349828149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.156603098 CEST49828443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.157980919 CEST44349831149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.158137083 CEST49831443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.158145905 CEST44349831149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.159109116 CEST44349831149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.159168005 CEST49831443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.160182953 CEST49831443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.160248041 CEST44349831149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.160341024 CEST49831443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.160348892 CEST44349831149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.171190977 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.171206951 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.171257973 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.171264887 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.171303034 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.171921015 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.171938896 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.171974897 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.171982050 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.172020912 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.172038078 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.172811985 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.172826052 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.172894955 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.172902107 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.172956944 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.173528910 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.173547983 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.173595905 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.173603058 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.173643112 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.174192905 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.174207926 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.174263954 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.174272060 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.174305916 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.178118944 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.178133965 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.178183079 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.178190947 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.178229094 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.179012060 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.179033041 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.179079056 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.179086924 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.179135084 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.184505939 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.188508987 CEST44349829149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.204502106 CEST44349828149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.212275028 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.212285042 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.212328911 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.212337017 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.212364912 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.212379932 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.261274099 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.261293888 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.261334896 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.261343956 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.261373997 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.261392117 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.261909008 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.261945963 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.261971951 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.261976957 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.261991978 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.262002945 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.262041092 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.262310982 CEST49827443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.262326002 CEST44349827149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.265521049 CEST49831443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.409799099 CEST44349829149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.409825087 CEST44349829149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.409840107 CEST44349829149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.409884930 CEST49829443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.409908056 CEST44349829149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.409929037 CEST44349829149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.409959078 CEST49829443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.409985065 CEST49829443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.411037922 CEST49829443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.411050081 CEST44349829149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.413157940 CEST44349834149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.413403988 CEST49834443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.413417101 CEST44349834149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.413754940 CEST44349834149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.414438963 CEST49834443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.414501905 CEST44349834149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.414830923 CEST49840443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.414870024 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.414930105 CEST49840443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.415256977 CEST49840443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.415272951 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.415421963 CEST49834443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.415824890 CEST44349831149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.415847063 CEST44349831149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.415855885 CEST44349831149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.415899038 CEST49831443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.415900946 CEST44349831149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.415941954 CEST49831443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.416506052 CEST49831443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.416517019 CEST44349831149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.425427914 CEST44349828149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.425448895 CEST44349828149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.425487995 CEST44349828149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.425496101 CEST49828443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.425506115 CEST44349828149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.425518036 CEST44349828149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.425537109 CEST49828443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.425555944 CEST49828443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.430021048 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.430038929 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.430053949 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.430085897 CEST49830443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.430095911 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.430121899 CEST49830443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.430144072 CEST49830443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.430149078 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.430160046 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.430197954 CEST49830443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.432776928 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.432809114 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.432872057 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.433176994 CEST44349833149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.433212042 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.433223963 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.433428049 CEST49833443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.433435917 CEST44349833149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.433796883 CEST44349833149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.434329987 CEST49833443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.434393883 CEST44349833149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.434557915 CEST49833443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.435250044 CEST49842443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.435257912 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.435503960 CEST49842443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.436801910 CEST49842443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.436813116 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.437386990 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.437397957 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.437489033 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.437702894 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.437714100 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.439028025 CEST49830443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.439033985 CEST44349830149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.439830065 CEST49828443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.439836025 CEST44349828149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.441211939 CEST44349832149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.441422939 CEST49832443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.441430092 CEST44349832149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.441823959 CEST44349832149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.442292929 CEST49832443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.442373991 CEST44349832149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.442487955 CEST49832443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.443986893 CEST49844443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.443995953 CEST44349844149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.444267035 CEST49844443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.444447994 CEST49844443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.444458961 CEST44349844149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.456501007 CEST44349834149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.463550091 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.463747978 CEST49835443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.463757038 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.464735985 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.464806080 CEST49835443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.465274096 CEST49835443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.465332985 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.465425014 CEST49835443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.465431929 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.476506948 CEST44349833149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.477493048 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.477682114 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.477690935 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.478898048 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.478960991 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.479299068 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.479362011 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.479407072 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.479947090 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.481355906 CEST49837443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.481364965 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.482327938 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.482399940 CEST49837443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.482867002 CEST49837443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.482927084 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.482991934 CEST49837443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.483000040 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.488500118 CEST44349832149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.520510912 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.525307894 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.525496006 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.525504112 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.526206017 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.526386976 CEST49838443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.526396036 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.526411057 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.526469946 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.526720047 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.526773930 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.526822090 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.526825905 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.527371883 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.527426958 CEST49838443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.527909994 CEST49838443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.527970076 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.528045893 CEST49838443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.528053045 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.529558897 CEST49835443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.529630899 CEST49837443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.537549019 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.537554026 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.655838966 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.658157110 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.673577070 CEST44349834149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.673607111 CEST44349834149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.673648119 CEST44349834149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.673665047 CEST49834443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.673674107 CEST44349834149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.673682928 CEST44349834149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.673701048 CEST49834443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.673722029 CEST49834443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.673748970 CEST49834443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.674793959 CEST49834443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.674803019 CEST44349834149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.700726986 CEST44349833149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.700752020 CEST44349833149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.700790882 CEST44349833149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.700810909 CEST49833443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.700814962 CEST44349833149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.700841904 CEST49833443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.700861931 CEST49833443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.702243090 CEST49833443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.702249050 CEST44349833149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.707053900 CEST49845443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.707077026 CEST44349845149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.707236052 CEST49845443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.707453966 CEST49845443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.707465887 CEST44349845149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.715259075 CEST44349832149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.715287924 CEST44349832149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.715321064 CEST44349832149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.715347052 CEST49832443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.715379000 CEST44349832149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.715393066 CEST44349832149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.715394974 CEST49832443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.715445042 CEST49832443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.716052055 CEST49832443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.716063976 CEST44349832149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.717648983 CEST49838443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.738102913 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.738126993 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.738133907 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.738157034 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.738174915 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.738188982 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.738198042 CEST49835443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.738235950 CEST49835443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.738897085 CEST49835443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.738903046 CEST44349835149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.739168882 CEST49846443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.739181042 CEST44349846149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.739273071 CEST49846443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.739674091 CEST49846443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.739685059 CEST44349846149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.781930923 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.781955957 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.781963110 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.781982899 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.782006025 CEST49837443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.782018900 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.782037020 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.782047033 CEST49837443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.782063961 CEST49837443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.782088041 CEST49837443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.783162117 CEST49837443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.783169985 CEST44349837149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.789566040 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.789593935 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.789601088 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.789613962 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.789629936 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.789635897 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.789644003 CEST49838443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.789659977 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.789683104 CEST49838443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.789696932 CEST49838443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.789712906 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.789752960 CEST49838443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.791064024 CEST49838443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.791069031 CEST44349838149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.794466019 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.794497013 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.794548035 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.794739962 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.794748068 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.801430941 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.801462889 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.801471949 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.801506042 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.801517963 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.801525116 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.801527977 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.801542044 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.801563025 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.801575899 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.837502003 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.837527990 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.837538004 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.837565899 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.837575912 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.837585926 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.837588072 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.837603092 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.837620020 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.837625027 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.837647915 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.843306065 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.843314886 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.843339920 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.843349934 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.843369007 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.843378067 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.843384027 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.843421936 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.844073057 CEST49836443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.844080925 CEST44349836149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.844919920 CEST49848443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.844947100 CEST44349848149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.845012903 CEST49848443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.845177889 CEST49848443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.845190048 CEST44349848149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.887294054 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.887348890 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.887356043 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.887371063 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:40.887495995 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.887618065 CEST49839443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:40.887624025 CEST44349839149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.066891909 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.076596975 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.076620102 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.076993942 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.077446938 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.080293894 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.080863953 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.080893993 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.081897020 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.081957102 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.085232973 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.085294008 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.085458040 CEST49840443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.085467100 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.085814953 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.088929892 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.088984966 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.092344999 CEST44349844149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.099512100 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.134999037 CEST49840443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.135113955 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.135354042 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.135495901 CEST49842443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.135504007 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.135868073 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.138878107 CEST49842443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.138946056 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.139501095 CEST49844443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.139508009 CEST44349844149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.139873981 CEST44349844149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.139888048 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.139905930 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.140047073 CEST49840443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.140089989 CEST49842443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.140703917 CEST49844443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.140760899 CEST44349844149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.141098022 CEST49844443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.180502892 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.183235884 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.184490919 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.184499979 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.188500881 CEST44349844149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.354216099 CEST44349844149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.354242086 CEST44349844149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.354270935 CEST44349844149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.354280949 CEST44349844149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.354305983 CEST49844443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.354309082 CEST44349844149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.354336023 CEST49844443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.354356050 CEST49844443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.355942011 CEST49844443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.355957985 CEST44349844149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.377494097 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.377516985 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.377525091 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.377537966 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.377545118 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.377553940 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.377573967 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.377593040 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.377604961 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.377650976 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.381556034 CEST44349845149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.381875992 CEST49845443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.381891966 CEST44349845149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.382261038 CEST44349845149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.382563114 CEST49845443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.382631063 CEST44349845149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.382765055 CEST49845443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.389238119 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389259100 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389266014 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389288902 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389298916 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389308929 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389312983 CEST49840443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.389323950 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389343977 CEST49840443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.389369011 CEST49840443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.389389992 CEST49840443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.389390945 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389432907 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389452934 CEST49840443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.389453888 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389461994 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389487982 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389501095 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389503956 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.389512062 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389527082 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.389542103 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.389542103 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.389563084 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.391160011 CEST49840443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.391176939 CEST44349840149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.400744915 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.400767088 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.400795937 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.400804996 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.400818110 CEST49842443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.400820017 CEST44349846149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.400835991 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.400866985 CEST49842443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.400891066 CEST49842443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.401032925 CEST49846443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.401045084 CEST44349846149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.401386976 CEST44349846149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.402426004 CEST49846443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.402489901 CEST44349846149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.402863026 CEST49846443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.411240101 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.411262035 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.411307096 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.411314011 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.411349058 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.411365986 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.412872076 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.412913084 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.412935019 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.412940979 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.412961960 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.412974119 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.413017988 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.413240910 CEST49841443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.413252115 CEST44349841149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.422647953 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.422666073 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.422705889 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.422713995 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.422743082 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.422755957 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.426407099 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.426414967 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.426453114 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.426459074 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.426496029 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.428504944 CEST44349845149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.448509932 CEST44349846149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.474387884 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.474442959 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.474445105 CEST49842443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.474488974 CEST49842443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.474817991 CEST49842443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.474823952 CEST44349842149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.492712975 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.492903948 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.492916107 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.493244886 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.493582010 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.493633032 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.493721008 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.493881941 CEST44349848149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.494101048 CEST49848443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.494111061 CEST44349848149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.494468927 CEST44349848149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.494796991 CEST49848443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.494874001 CEST44349848149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.511392117 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.511409998 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.511477947 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.511487961 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.511569977 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.513732910 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.513747931 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.513797998 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.513806105 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.513855934 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.515518904 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.515537024 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.515569925 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.515578032 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.515608072 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.515630007 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.518030882 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.518049002 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.518079042 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.518089056 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.518098116 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.518131018 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.518147945 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.518199921 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.518300056 CEST49843443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.518307924 CEST44349843149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.531744957 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.531766891 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.531919003 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.532300949 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.532313108 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.533019066 CEST49850443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.533026934 CEST44349850149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.533112049 CEST49850443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.533407927 CEST49850443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.533420086 CEST44349850149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.536501884 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.560108900 CEST49848443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.666836977 CEST44349845149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.666860104 CEST44349845149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.666908979 CEST44349845149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.666925907 CEST49845443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.666930914 CEST44349845149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.666973114 CEST49845443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.668049097 CEST49845443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.668057919 CEST44349845149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.678936005 CEST44349846149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.678968906 CEST44349846149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.679001093 CEST44349846149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.679018021 CEST49846443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.679025888 CEST44349846149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.679038048 CEST44349846149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.679054022 CEST49846443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.679075956 CEST49846443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.679806948 CEST49846443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.679811001 CEST44349846149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.794107914 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.794135094 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.794148922 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.794209003 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.794223070 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.794262886 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.847960949 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.847990036 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.848047018 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.848057985 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.848097086 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.850430012 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.850449085 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.850522995 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:41.850527048 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:41.850578070 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.236136913 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.236160994 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.236211061 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.236223936 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.236252069 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.236267090 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.237363100 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.237379074 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.237427950 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.237432003 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.237473965 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.238317013 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.238332033 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.238377094 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.238385916 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.238421917 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.241755009 CEST44349850149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.242165089 CEST49850443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.242187977 CEST44349850149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.242379904 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.242551088 CEST44349850149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.242913961 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.242933035 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.242945910 CEST49850443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.242974997 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.242984056 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.243010998 CEST44349850149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.243012905 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.243026018 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.243448019 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.243457079 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.243607998 CEST49850443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.243834972 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.244138002 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.244204998 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.244218111 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.244234085 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.244276047 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.244281054 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.244328022 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.244611979 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.245309114 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.245326042 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.245390892 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.245395899 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.245433092 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.246937990 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.246957064 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.247024059 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.247030020 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.247066021 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.248647928 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.248662949 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.248708963 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.248713970 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.248748064 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.248769999 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.248830080 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.248868942 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.249944925 CEST49847443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.249958038 CEST44349847149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.251974106 CEST49848443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.253927946 CEST49848443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.253968000 CEST44349848149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.254090071 CEST49848443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.284507036 CEST44349850149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.288503885 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.494471073 CEST44349850149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.494569063 CEST44349850149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.494659901 CEST49850443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.497559071 CEST49850443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.497577906 CEST44349850149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.543128967 CEST49851443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.543169975 CEST44349851149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.543411016 CEST49851443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.544245005 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.544269085 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.544287920 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.544339895 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.544353008 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.544399977 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.545092106 CEST49851443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.545114040 CEST44349851149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.878485918 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.878499031 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.878520966 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.878546953 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.878575087 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.878592014 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.878597021 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.878776073 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.879290104 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.879312992 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.879337072 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.879343987 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.879373074 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.879390955 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.885057926 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.885081053 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.885118961 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.885126114 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.886027098 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.886027098 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.887500048 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.887520075 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.887576103 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.887583017 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.887612104 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.887640953 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.890114069 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.890135050 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.890182972 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.890189886 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.890227079 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.893063068 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.893084049 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.893110991 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.893116951 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.893156052 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.895329952 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.895349979 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.895411015 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.895416975 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.895440102 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.895459890 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.898164988 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.898190022 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.898228884 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.898236036 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.898283005 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.898283005 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.899507046 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.899525881 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.899590969 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.899597883 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.899640083 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.901475906 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.901494980 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.901560068 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.901567936 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.901606083 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.901921034 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.901962042 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.901971102 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.901976109 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.902023077 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.902061939 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.903352022 CEST49849443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.903367996 CEST44349849149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.938694954 CEST49852443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.938718081 CEST44349852149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.938792944 CEST49852443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.939321041 CEST49852443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.939335108 CEST44349852149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.942234993 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.942284107 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:42.942342997 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.942595005 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:42.942608118 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.181206942 CEST44349851149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.181526899 CEST49851443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.181555033 CEST44349851149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.182620049 CEST44349851149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.182683945 CEST49851443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.183217049 CEST49851443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.183279991 CEST44349851149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.183660984 CEST49851443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.183670044 CEST44349851149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.225529909 CEST49851443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.433788061 CEST44349851149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.433861017 CEST44349851149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.433933020 CEST49851443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.482660055 CEST49851443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.482695103 CEST44349851149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.763072014 CEST44349852149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.763330936 CEST49852443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.763355017 CEST44349852149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.763700008 CEST44349852149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.764051914 CEST49852443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.764116049 CEST44349852149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.764194012 CEST49852443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.773847103 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.774039984 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.774058104 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.775515079 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.775574923 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.775891066 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.775968075 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.775991917 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.808501959 CEST44349852149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.820508003 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.823971033 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:43.823981047 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:43.866883993 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.015886068 CEST44349852149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.015918970 CEST44349852149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.015933990 CEST44349852149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.015964985 CEST49852443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.015988111 CEST44349852149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.016006947 CEST44349852149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.016014099 CEST49852443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.016025066 CEST49852443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.016047955 CEST49852443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.073090076 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.073122025 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.073132992 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.073149920 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.073167086 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.073175907 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.073180914 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.073208094 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.073219061 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.073234081 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.073257923 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.118200064 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.118222952 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.118287086 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.118299961 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.118326902 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.120845079 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.120871067 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.120906115 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.120913029 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.120949030 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.135319948 CEST49852443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.135335922 CEST44349852149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.168098927 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.179400921 CEST49854443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.179433107 CEST44349854149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.179485083 CEST49854443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.180042028 CEST49854443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.180054903 CEST44349854149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.208966970 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.208981991 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.209009886 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.209033966 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.209047079 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.209079981 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.209089994 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.210302114 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.210320950 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.210359097 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.210365057 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.210391045 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.210414886 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.212073088 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.212090969 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.212129116 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.212133884 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.212160110 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.212188005 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.256464958 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.256494999 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.256532907 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.256542921 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.256572008 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.256589890 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.301007986 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.301029921 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.301064968 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.301074982 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.301100969 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.301116943 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.301837921 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.301862001 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.301892996 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.301898003 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.301920891 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.301944017 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.303286076 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.303304911 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.303344011 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.303349018 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.303378105 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.303390026 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.304393053 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.304410934 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.304475069 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.304488897 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.304501057 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.304522038 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.304896116 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.304929018 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.304954052 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.304960012 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.304996967 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.305136919 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.319149017 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.320807934 CEST49853443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.320818901 CEST44349853149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.800036907 CEST44349854149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.800411940 CEST49854443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.800438881 CEST44349854149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.800816059 CEST44349854149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.803416967 CEST49854443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.803474903 CEST44349854149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:44.803709984 CEST49854443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:44.848511934 CEST44349854149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:45.051091909 CEST44349854149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:45.051114082 CEST44349854149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:45.051130056 CEST44349854149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:45.051158905 CEST49854443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:45.051173925 CEST44349854149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:45.051187038 CEST44349854149.154.167.99192.168.2.4
                          Jul 5, 2024 00:11:45.051244974 CEST49854443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:45.051255941 CEST49854443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:45.051285982 CEST49854443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:45.109515905 CEST49854443192.168.2.4149.154.167.99
                          Jul 5, 2024 00:11:45.109555960 CEST44349854149.154.167.99192.168.2.4
                          Jul 5, 2024 00:12:14.470320940 CEST49857443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:12:14.470374107 CEST44349857142.250.185.196192.168.2.4
                          Jul 5, 2024 00:12:14.470427036 CEST49857443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:12:14.470993996 CEST49857443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:12:14.471005917 CEST44349857142.250.185.196192.168.2.4
                          Jul 5, 2024 00:12:15.210980892 CEST44349857142.250.185.196192.168.2.4
                          Jul 5, 2024 00:12:15.211240053 CEST49857443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:12:15.211270094 CEST44349857142.250.185.196192.168.2.4
                          Jul 5, 2024 00:12:15.211560965 CEST44349857142.250.185.196192.168.2.4
                          Jul 5, 2024 00:12:15.212079048 CEST49857443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:12:15.212140083 CEST44349857142.250.185.196192.168.2.4
                          Jul 5, 2024 00:12:15.265857935 CEST49857443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:12:16.558485985 CEST4972480192.168.2.4199.232.214.172
                          Jul 5, 2024 00:12:16.870867014 CEST4972480192.168.2.4199.232.214.172
                          Jul 5, 2024 00:12:17.047534943 CEST8049724199.232.214.172192.168.2.4
                          Jul 5, 2024 00:12:17.047606945 CEST4972480192.168.2.4199.232.214.172
                          Jul 5, 2024 00:12:17.050407887 CEST8049724199.232.214.172192.168.2.4
                          Jul 5, 2024 00:12:17.050472975 CEST4972480192.168.2.4199.232.214.172
                          Jul 5, 2024 00:12:17.062514067 CEST8049724199.232.214.172192.168.2.4
                          Jul 5, 2024 00:12:17.062556028 CEST8049724199.232.214.172192.168.2.4
                          Jul 5, 2024 00:12:25.166074991 CEST44349857142.250.185.196192.168.2.4
                          Jul 5, 2024 00:12:25.166142941 CEST44349857142.250.185.196192.168.2.4
                          Jul 5, 2024 00:12:25.166327000 CEST49857443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:12:26.247601032 CEST49857443192.168.2.4142.250.185.196
                          Jul 5, 2024 00:12:26.247617006 CEST44349857142.250.185.196192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Jul 5, 2024 00:11:09.976263046 CEST53620331.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:10.009728909 CEST53522911.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:11.156133890 CEST53606271.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:11.188833952 CEST5848553192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:11.189230919 CEST5174553192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:11.440519094 CEST53517451.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:11.928411007 CEST53584851.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:13.708524942 CEST5344553192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:13.709054947 CEST5640553192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:13.717057943 CEST53534451.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:13.717539072 CEST53564051.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:14.428843021 CEST5468153192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:14.428843975 CEST5096553192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:14.437608004 CEST53509651.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:14.440691948 CEST53546811.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:16.727587938 CEST5306353192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:16.728228092 CEST5221953192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:16.912249088 CEST53522191.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:16.922899961 CEST53530631.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:17.094093084 CEST4971953192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:17.094335079 CEST5888853192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:17.102689028 CEST53497191.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:17.103575945 CEST53588881.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:18.996037960 CEST5406053192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:18.996426105 CEST6375353192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:19.140680075 CEST53637531.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:19.140894890 CEST53540601.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:24.277884007 CEST4993453192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:24.278398037 CEST6294053192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:24.716500998 CEST53499341.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:24.717272043 CEST53629401.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:28.346613884 CEST53584101.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:28.380774021 CEST138138192.168.2.4192.168.2.255
                          Jul 5, 2024 00:11:28.463875055 CEST5218553192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:28.464056015 CEST6066953192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:28.713570118 CEST53521851.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:28.713800907 CEST53606691.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:39.301333904 CEST6016353192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:39.301682949 CEST5608653192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:39.525068998 CEST53601631.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:39.537157059 CEST53560861.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:42.519817114 CEST5759053192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:42.520387888 CEST5883153192.168.2.41.1.1.1
                          Jul 5, 2024 00:11:42.529376984 CEST53575901.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:42.542102098 CEST53588311.1.1.1192.168.2.4
                          Jul 5, 2024 00:11:51.047178030 CEST53593061.1.1.1192.168.2.4
                          Jul 5, 2024 00:12:09.665796995 CEST53507411.1.1.1192.168.2.4
                          Jul 5, 2024 00:12:13.769185066 CEST53626421.1.1.1192.168.2.4
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jul 5, 2024 00:11:11.188833952 CEST192.168.2.41.1.1.10x173Standard query (0)tr.alertsgame.ruA (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:11.189230919 CEST192.168.2.41.1.1.10x14e2Standard query (0)tr.alertsgame.ru65IN (0x0001)false
                          Jul 5, 2024 00:11:13.708524942 CEST192.168.2.41.1.1.10x4aafStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:13.709054947 CEST192.168.2.41.1.1.10x881fStandard query (0)connect.facebook.net65IN (0x0001)false
                          Jul 5, 2024 00:11:14.428843021 CEST192.168.2.41.1.1.10xd8dcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:14.428843975 CEST192.168.2.41.1.1.10xcbe3Standard query (0)www.google.com65IN (0x0001)false
                          Jul 5, 2024 00:11:16.727587938 CEST192.168.2.41.1.1.10x6a05Standard query (0)tr.alertsgame.ruA (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:16.728228092 CEST192.168.2.41.1.1.10x31afStandard query (0)tr.alertsgame.ru65IN (0x0001)false
                          Jul 5, 2024 00:11:17.094093084 CEST192.168.2.41.1.1.10xad24Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:17.094335079 CEST192.168.2.41.1.1.10xa6f3Standard query (0)www.facebook.com65IN (0x0001)false
                          Jul 5, 2024 00:11:18.996037960 CEST192.168.2.41.1.1.10xd7d1Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:18.996426105 CEST192.168.2.41.1.1.10xb412Standard query (0)www.facebook.com65IN (0x0001)false
                          Jul 5, 2024 00:11:24.277884007 CEST192.168.2.41.1.1.10xcf80Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:24.278398037 CEST192.168.2.41.1.1.10x752cStandard query (0)telegram.org65IN (0x0001)false
                          Jul 5, 2024 00:11:28.463875055 CEST192.168.2.41.1.1.10xcc8aStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:28.464056015 CEST192.168.2.41.1.1.10xa63cStandard query (0)telegram.org65IN (0x0001)false
                          Jul 5, 2024 00:11:39.301333904 CEST192.168.2.41.1.1.10x4db2Standard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:39.301682949 CEST192.168.2.41.1.1.10xf209Standard query (0)desktop.telegram.org65IN (0x0001)false
                          Jul 5, 2024 00:11:42.519817114 CEST192.168.2.41.1.1.10xc890Standard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:42.520387888 CEST192.168.2.41.1.1.10xac4aStandard query (0)desktop.telegram.org65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jul 5, 2024 00:11:11.928411007 CEST1.1.1.1192.168.2.40x173No error (0)tr.alertsgame.ru91.236.136.126A (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:13.717057943 CEST1.1.1.1192.168.2.40x4aafNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                          Jul 5, 2024 00:11:13.717057943 CEST1.1.1.1192.168.2.40x4aafNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:13.717539072 CEST1.1.1.1192.168.2.40x881fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                          Jul 5, 2024 00:11:14.437608004 CEST1.1.1.1192.168.2.40xcbe3No error (0)www.google.com65IN (0x0001)false
                          Jul 5, 2024 00:11:14.440691948 CEST1.1.1.1192.168.2.40xd8dcNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:16.922899961 CEST1.1.1.1192.168.2.40x6a05No error (0)tr.alertsgame.ru91.236.136.126A (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:17.102689028 CEST1.1.1.1192.168.2.40xad24No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                          Jul 5, 2024 00:11:17.102689028 CEST1.1.1.1192.168.2.40xad24No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:17.103575945 CEST1.1.1.1192.168.2.40xa6f3No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                          Jul 5, 2024 00:11:19.140680075 CEST1.1.1.1192.168.2.40xb412No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                          Jul 5, 2024 00:11:19.140894890 CEST1.1.1.1192.168.2.40xd7d1No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                          Jul 5, 2024 00:11:19.140894890 CEST1.1.1.1192.168.2.40xd7d1No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:24.716500998 CEST1.1.1.1192.168.2.40xcf80No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:26.159151077 CEST1.1.1.1192.168.2.40x6c2bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Jul 5, 2024 00:11:26.159151077 CEST1.1.1.1192.168.2.40x6c2bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:28.713570118 CEST1.1.1.1192.168.2.40xcc8aNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:39.525068998 CEST1.1.1.1192.168.2.40x4db2No error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:42.529376984 CEST1.1.1.1192.168.2.40xc890No error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                          Jul 5, 2024 00:11:43.738568068 CEST1.1.1.1192.168.2.40x9cd4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Jul 5, 2024 00:11:43.738568068 CEST1.1.1.1192.168.2.40x9cd4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Jul 5, 2024 00:12:06.138262033 CEST1.1.1.1192.168.2.40xa4b4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Jul 5, 2024 00:12:06.138262033 CEST1.1.1.1192.168.2.40xa4b4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Jul 5, 2024 00:12:22.784610987 CEST1.1.1.1192.168.2.40x6578No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Jul 5, 2024 00:12:22.784610987 CEST1.1.1.1192.168.2.40x6578No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          • tr.alertsgame.ru
                          • https:
                            • connect.facebook.net
                            • www.facebook.com
                            • telegram.org
                            • desktop.telegram.org
                          • fs.microsoft.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.44973591.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:12 UTC659OUTGET / HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-04 22:11:13 UTC271INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Powered-By: PHP/7.4.33
                          Set-Cookie: fb=7154759121311016; expires=Fri, 05-Jul-2024 22:11:13 GMT; Max-Age=86400
                          2024-07-04 22:11:13 UTC7923INData Raw: 31 65 65 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 0a 09 09 3c 21 2d 2d 20 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 43 6f 64 65 20 2d 2d 3e 0a 09 09 3c 73 63 72 69 70 74 3e 0a 09 09 09 21 66 75 6e 63 74 69 6f 6e 28 66 2c 62 2c 65 2c 76 2c 6e 2c 74 2c 73 29 0a 09 09 09 7b 69 66 28 66 2e 66 62 71 29 72 65 74 75 72 6e 3b 6e 3d 66 2e 66 62 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 3f 0a 09 09 09 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6e 2e 71 75 65 75 65 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 0a 09 09 09 69 66 28 21 66 2e 5f 66 62 71 29 66 2e 5f 66 62 71 3d 6e 3b 6e 2e 70 75 73 68 3d 6e
                          Data Ascii: 1eeb<!DOCTYPE html><html><head>... Facebook Pixel Code --><script>!function(f,b,e,v,n,t,s){if(f.fbq)return;n=f.fbq=function(){n.callMethod?n.callMethod.apply(n,arguments):n.queue.push(arguments)};if(!f._fbq)f._fbq=n;n.push=n
                          2024-07-04 22:11:13 UTC2481INData Raw: 39 61 61 0d 0a 38 2d 2e 39 32 34 20 30 2d 31 2e 36 30 36 2e 36 36 2d 31 2e 38 39 32 20 31 2e 34 33 2d 2e 30 38 38 2e 32 34 32 2d 2e 31 33 32 2e 35 39 34 2d 2e 31 33 32 2e 39 30 32 76 36 2e 34 32 34 68 2d 32 2e 36 34 76 2d 36 2e 32 30 34 63 30 2d 31 2e 34 39 36 2d 2e 35 39 34 2d 32 2e 35 35 32 2d 31 2e 38 34 38 2d 32 2e 35 35 32 2d 31 2e 30 31 32 20 30 2d 31 2e 36 39 34 2e 37 39 32 2d 31 2e 39 35 38 20 31 2e 35 31 38 2d 2e 30 38 38 2e 32 38 36 2d 2e 31 33 32 2e 35 39 34 2d 2e 31 33 32 2e 39 30 32 76 36 2e 33 33 36 7a 22 20 66 69 6c 6c 3d 22 76 61 72 28 2d 2d 74 6d 65 2d 6c 6f 67 6f 2d 63 6f 6c 6f 72 29 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09
                          Data Ascii: 9aa8-.924 0-1.606.66-1.892 1.43-.088.242-.132.594-.132.902v6.424h-2.64v-6.204c0-1.496-.594-2.552-1.848-2.552-1.012 0-1.694.792-1.958 1.518-.088.286-.132.594-.132.902v6.336z" fill="var(--tme-logo-color)" fill-rule="nonzero"/></g></svg>
                          2024-07-04 22:11:13 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.44973691.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:13 UTC579OUTGET /css/font-roboto.css HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://tr.alertsgame.ru/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016
                          2024-07-04 22:11:13 UTC301INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:13 GMT
                          Content-Type: text/css
                          Content-Length: 6019
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "65f82451-1783"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Accept-Ranges: bytes
                          2024-07-04 22:11:13 UTC3795INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32
                          Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url('../fonts/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2
                          2024-07-04 22:11:13 UTC2224INData Raw: 63 34 41 4d 50 36 6c 51 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
                          Data Ascii: c4AMP6lQ.woff2') format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family:


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.449742157.240.0.64433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:14 UTC537OUTGET /en_US/fbevents.js HTTP/1.1
                          Host: connect.facebook.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://tr.alertsgame.ru/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-04 22:11:14 UTC1498INHTTP/1.1 200 OK
                          Vary: Accept-Encoding
                          Content-Type: application/x-javascript; charset=utf-8
                          timing-allow-origin: *
                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                          content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                          document-policy: force-load-at-top
                          2024-07-04 22:11:14 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68
                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-heigh
                          2024-07-04 22:11:14 UTC1INData Raw: 2f
                          Data Ascii: /
                          2024-07-04 22:11:14 UTC14599INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                          2024-07-04 22:11:14 UTC16384INData Raw: 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 65 74 65 72 5f 74 79 70 65 3b 61 3d 61 2e 73 65 6c 65 63 74 6f 72 3b 62 3d 64 28 62 29 3b 61 3d 61 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 61 21 3d 3d 22 22 3f 61 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 3f 7b 70 61 72 61 6d 65 74 65 72 5f 74 79 70 65 3a 62 2c 73 65 6c 65 63 74 6f 72 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6a
                          Data Ascii: :null}function h(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;var b=a.parameter_type;a=a.selector;b=d(b);a=a!=null&&typeof a==="string"&&a!==""?a:null;return b!=null&&a!=null?{parameter_type:b,selector:a}:null}function j
                          2024-07-04 22:11:14 UTC16384INData Raw: 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 45 76 65 6e 74 56 61 6c 69 64 61 74 69 6f 6e 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6e 66 69 67 53 74 6f 72 65 22 29 2c 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 2c 65 3d 64 2e 63 6f 6e 66 69 67 4c 6f 61 64 65 64 2c 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76
                          Data Ascii: type.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsEventValidation"),c=f.getFbeventsModules("SignalsFBEventsConfigStore"),d=f.getFbeventsModules("SignalsFBEventsEvents"),e=d.configLoaded,k=f.getFbeventsModules("SignalsFBEv
                          2024-07-04 22:11:15 UTC16384INData Raw: 68 3d 67 2e 75 6e 73 61 66 65 50 69 78 65 6c 2c 6a 3d 67 2e 75 6e 73 61 66 65 54 61 72 67 65 74 2c 6b 3d 65 28 68 2c 63 29 2c 6c 3d 6a 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 3f 62 28 6a 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 6b 21 3d 6e 75 6c 6c 26 26 6c 21 3d 6e 75 6c 6c 3f 5b 7b 70 69 78 65 6c 3a 6b 2c 74 61 72 67 65 74 3a 6c 7d 5d 3a 6e 75 6c 6c 7d 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 67 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 54 69 6d 69 6e 67 73 45 76 65 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74
                          Data Ascii: h=g.unsafePixel,j=g.unsafeTarget,k=e(h,c),l=j instanceof Node?b(j):null;return k!=null&&l!=null?[{pixel:k,target:l}]:null}l.exports=new a(g)})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsGetTimingsEvent",function(){return funct
                          2024-07-04 22:11:15 UTC1784INData Raw: 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 74 72 2f 22 2c 41 45 4d 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 61 67 67 72 65 67 61 74 65 64 2d 65 76 65 6e 74 2d 6d 65 61 73 75 72 65 6d 65 6e 74 2f 22 2c 47 50 53 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 72 69 76 61 63 79 5f 73 61 6e 64 62 6f 78 2f 70 69 78 65 6c 2f 72 65 67 69 73 74 65 72 2f 74 72 69 67 67 65 72 2f 22 7d 3b 6a 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28
                          Data Ascii: ww.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/"};j.exports=a})();return j.exports}(a,b,c,d)});f.ensureModuleRegistered(
                          2024-07-04 22:11:15 UTC14600INData Raw: 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 21 31 3b 62 28 74 68 69 73 2e 5f 67 65 74 4f 70 74 73 28 63 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 66 3d 65 3d 3d 21 30 26 26 64 2e 69 73 4f 70 74 65 64 4f 75 74 28 61 2c 63 29 3b 66 7c 7c 64 2e 5f 73 65 74 4f 70 74 28 61 2c 62 2c 21 30 29 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 2c 7b 6b 65 79 3a 22 6f 70 74 4f 75 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 62 28 74 68 69 73 2e 5f 67 65 74 4f 70 74 73 28 63 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 64 2e 5f 73 65 74 4f 70 74 28 61 2c 62 2c 21 31 29 7d
                          Data Ascii: uments.length>2&&arguments[2]!==void 0?arguments[2]:!1;b(this._getOpts(c),function(b){var f=e==!0&&d.isOptedOut(a,c);f||d._setOpt(a,b,!0)});return this}},{key:"optOut",value:function(a,c){var d=this;b(this._getOpts(c),function(b){return d._setOpt(a,b,!1)}
                          2024-07-04 22:11:15 UTC16384INData Raw: 6e 74 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 73 22 29 3b 62 2e 42 41 54 43 48 49 4e 47 5f 45 58 50 45 52 49 4d 45 4e 54 3b 62 2e 53 45 4e 44 5f 58 48 52 5f 45 58 50 45 52 49 4d 45 4e 54 3b 67 2e 74 6f 70 21 3d 3d 67 3b 66 75 6e 63 74 69 6f 6e 20 72 28 62 29 7b 62 2e 63 75 73 74 6f 6d 44 61 74 61 3d 61 28 7b 7d 2c 62 2e 63 75 73 74 6f 6d 44 61 74 61 29 3b 62 2e 74 69 6d 65 73 74 61 6d 70 3d 6e 65 77 20 44 61 74 65 28 29 2e 76 61 6c 75 65 4f 66 28 29 3b 76 61 72 20 66 3d 6e 75 6c 6c 3b 62 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 21 3d 6e 75 6c 6c 26 26 28 66 3d 62 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 2e 67 65 74 28 22 65 69 64 22
                          Data Ascii: nt");b=f.getFbeventsModules("SignalsFBEventsExperimentNames");b.BATCHING_EXPERIMENT;b.SEND_XHR_EXPERIMENT;g.top!==g;function r(b){b.customData=a({},b.customData);b.timestamp=new Date().valueOf();var f=null;b.customParams!=null&&(f=b.customParams.get("eid"
                          2024-07-04 22:11:15 UTC16384INData Raw: 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 2f 5e 5c 64 2b 24 2f 2e 74 65 73 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 64 28 61 29 3d 3d 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 72 65 74 75 72 6e 20 66 28 61 29 3d 3d 3d 21 30 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 69 66 28
                          Data Ascii: typeof a==="number"||typeof a==="string"&&/^\d+$/.test(a)}function f(a){return a!=null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&d(a)===!1}function j(a){return f(a)===!0&&Object.prototype.toString.call(a)==="[object Object]"}function k(a){if(


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.44973991.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:14 UTC581OUTGET /css/bootstrap.min.css HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://tr.alertsgame.ru/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016
                          2024-07-04 22:11:15 UTC302INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:14 GMT
                          Content-Type: text/css
                          Content-Length: 42523
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "65f82451-a61b"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Accept-Ranges: bytes
                          2024-07-04 22:11:15 UTC3794INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                          Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                          2024-07-04 22:11:15 UTC16384INData Raw: 3a 61 75 74 6f 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 68 31 20 73 6d 61 6c 6c 2c 68 32 20 73 6d 61 6c 6c 2c 68 33 20 73 6d 61 6c 6c 2c 68 34 20 73 6d 61 6c 6c 2c 68 35 20 73 6d 61 6c 6c 2c 68 36 20 73 6d 61 6c 6c 2c 2e 68 31 20 73 6d 61 6c 6c 2c 2e 68 32 20 73 6d 61 6c 6c 2c 2e 68 33 20 73 6d 61 6c 6c 2c 2e 68 34 20 73 6d 61 6c 6c 2c 2e 68 35 20 73 6d 61 6c 6c 2c 2e 68 36 20 73 6d 61 6c 6c 2c 68 31 20 2e 73 6d 61 6c 6c 2c 68 32 20 2e 73 6d 61 6c 6c 2c 68 33 20 2e 73 6d 61
                          Data Ascii: :auto}h1,h2,h3,h4,h5,h6,.h1,.h2,.h3,.h4,.h5,.h6{font-family:inherit;font-weight:500;line-height:1.1;color:inherit}h1 small,h2 small,h3 small,h4 small,h5 small,h6 small,.h1 small,.h2 small,.h3 small,.h4 small,.h5 small,.h6 small,h1 .small,h2 .small,h3 .sma
                          2024-07-04 22:11:15 UTC16384INData Raw: 2d 62 6c 6f 63 6b 2c 2e 68 61 73 2d 65 72 72 6f 72 20 2e 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 2c 2e 68 61 73 2d 65 72 72 6f 72 20 2e 72 61 64 69 6f 2c 2e 68 61 73 2d 65 72 72 6f 72 20 2e 63 68 65 63 6b 62 6f 78 2c 2e 68 61 73 2d 65 72 72 6f 72 20 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 2c 2e 68 61 73 2d 65 72 72 6f 72 20 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 7b 63 6f 6c 6f 72 3a 23 61 39 34 34 34 32 7d 2e 68 61 73 2d 65 72 72 6f 72 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 61 39 34 34 34 32 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 37 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20
                          Data Ascii: -block,.has-error .control-label,.has-error .radio,.has-error .checkbox,.has-error .radio-inline,.has-error .checkbox-inline{color:#a94442}.has-error .form-control{border-color:#a94442;-webkit-box-shadow:inset 0 1px 1px rgba(0,0,0,0.075);box-shadow:inset
                          2024-07-04 22:11:15 UTC5961INData Raw: 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 20 2e 69 63 6f 6e 2d 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2c 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 30 31 30 31 30 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 2e 6f 70 65 6e 3e 61 2c 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72
                          Data Ascii: nverse .navbar-toggle:focus{background-color:#333}.navbar-inverse .navbar-toggle .icon-bar{background-color:#fff}.navbar-inverse .navbar-collapse,.navbar-inverse .navbar-form{border-color:#101010}.navbar-inverse .navbar-nav>.open>a,.navbar-inverse .navbar


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.44974191.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:14 UTC576OUTGET /css/telegram.css HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://tr.alertsgame.ru/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016
                          2024-07-04 22:11:15 UTC304INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:14 GMT
                          Content-Type: text/css
                          Content-Length: 114982
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "65f82451-1c126"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Accept-Ranges: bytes
                          2024-07-04 22:11:15 UTC11984INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                          Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                          2024-07-04 22:11:15 UTC16384INData Raw: 6d 61 69 6e 5f 61 77 61 72 64 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 53 69 74 65 41 77 61 72 64 2e 67 69 66 29 20 30 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 32 70 78 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 36 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 64 69 76 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 6e
                          Data Ascii: main_award { width: 100px; height: 100px; display: block; background: url(../images/SiteAward.gif) 0 0 no-repeat; margin: 2px;}.tl_main_card_animated { width: 160px; margin: 0 auto;}.tl_main_card_animated div { padding-top: 100%;}.n
                          2024-07-04 22:11:15 UTC4096INData Raw: 2d 66 6c 65 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 77 72 61 70 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 20 6a 75 73 74 69 66 79 3b 0a 20 20 6a 75 73 74 69
                          Data Ascii: -flex; display: flex; -webkit-flex-direction: row; -ms-flex-direction: row; flex-direction: row; -webkit-flex-wrap: nowrap; -ms-flex-wrap: nowrap; flex-wrap: nowrap; -webkit-justify-content: space-between; -ms-flex-pack: justify; justi
                          2024-07-04 22:11:15 UTC16384INData Raw: 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 31 37 70 78 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 61 75 74 6f 3b 0a 20 20 62 6f 72 64 65 72 2d 72
                          Data Ascii: in-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5px 17px;}#dev_page_content_wrap pre { overflow-x: auto; border-r
                          2024-07-04 22:11:15 UTC16384INData Raw: 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 30 20 2d 31 39 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 77
                          Data Ascii: orm-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19px; min-height: 19px; margin: 5px 0 -19px; background: #fff; w
                          2024-07-04 22:11:15 UTC4096INData Raw: 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63 6f 6e 74 65 73 74 5f 70 61 67 65 5f 77 72 61 70 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 30 38 30 38 30 3b 0a 20 20
                          Data Ascii: : 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,.tlb_page_wrap .tl_contest_page_wrap #dev_page_content .blog_image_wrap p { text-align: center; color: #808080;
                          2024-07-04 22:11:15 UTC16384INData Raw: 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 33 2e 30 25 3b 0a 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 32 36 70 78 29 3b 0a 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 0a 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 35
                          Data Ascii: content: ''; top: 0; position: absolute; height: 103.0%; width: calc(100% - 26px); top: 50%; left: 50%; -moz-transform: translateX(-50%) translateY(-50%); -webkit-transform: translateX(-50%) translateY(-50%); -o-transform: translateX(-5
                          2024-07-04 22:11:15 UTC16384INData Raw: 3a 20 6c 65 66 74 3b 0a 7d 0a 2e 74 67 6d 65 5f 70 61 67 65 5f 77 69 64 67 65 74 5f 61 63 74 69 6f 6e 73 20 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 77 65 62 5f 62 75 74 74 6f 6e 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 31 30 70 78 20 31 33 70 78 3b 0a 7d 0a 2e 74 67 6d 65 5f 70 61 67 65 5f 77 69 64 67 65 74 5f 61 63 74 69 6f 6e 73 20 2e 74 67 6d 65 5f 70 61 67 65 5f 77 65 62 5f 61 63 74 69 6f 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 2e 74 67 6d 65 5f 70 61 67 65 5f 63 6f 6e 74 65 78 74 5f 61 63 74 69 6f 6e 20 7b 0a 20 20 6d 61 72 67 69
                          Data Ascii: : left;}.tgme_page_widget_actions a.tgme_action_web_button { border: none; background: none; padding: 15px 10px 13px;}.tgme_page_widget_actions .tgme_page_web_action { margin-top: 0; text-align: inherit;}.tgme_page_context_action { margi
                          2024-07-04 22:11:15 UTC12886INData Raw: 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a 7d 0a 2e 74 64 5f 61 62 6f 75 74 5f 74 64 69 72 65 63 74 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 34 70 78 20 31 30 70 78 20 32 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 74 64 5f 64 6f 77 6e 6c 6f 61 64 5f 62 74 6e 2e 74 64 5f 74 64 69 72 65 63 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70
                          Data Ascii: bottom: 14px; font-weight: 600; letter-spacing: -1px;}.td_about_tdirect { font-size: 14px; margin: 14px 10px 24px; line-height: 1.5; text-align: center;}.td_download_btn.td_tdirect { border-radius: 5px; font-weight: bold; margin: 10p


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.44974091.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:14 UTC567OUTGET /js/tgwallpaper.min.js HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://tr.alertsgame.ru/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016
                          2024-07-04 22:11:15 UTC314INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:14 GMT
                          Content-Type: application/javascript
                          Content-Length: 2979
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "65f82451-ba3"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Accept-Ranges: bytes
                          2024-07-04 22:11:15 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                          Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.449744184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-07-04 22:11:15 UTC466INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (chd/0758)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-eus-z1
                          Cache-Control: public, max-age=31967
                          Date: Thu, 04 Jul 2024 22:11:15 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.449746157.240.0.64433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:15 UTC1324OUTGET /signals/config/7154759121311016?v=2.9.160&r=stable&domain=tr.alertsgame.ru&hme=733c3732ec767f7a62e7787aff967e6d19b1e13e533937876f2e15efe07bf678&ex_m=67%2C113%2C100%2C104%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C160%2C163%2C175%2C171%2C172%2C174%2C28%2C94%2C50%2C73%2C173%2C155%2C158%2C168%2C169%2C176%2C122%2C39%2C33%2C134%2C14%2C48%2C181%2C180%2C124%2C17%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C101%2C103%2C37%2C102%2C29%2C25%2C156%2C159%2C131%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C98%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C34%2C80%2C2%2C35%2C60%2C40%2C99%2C43%2C75%2C65%2C105%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C106 HTTP/1.1
                          Host: connect.facebook.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://tr.alertsgame.ru/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-04 22:11:16 UTC1465INHTTP/1.1 200 OK
                          Vary: Accept-Encoding
                          Content-Type: application/x-javascript; charset=utf-8
                          timing-allow-origin: *
                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                          content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                          document-policy: force-load-at-top
                          2024-07-04 22:11:16 UTC1731INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68
                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-heigh
                          2024-07-04 22:11:16 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                          2024-07-04 22:11:16 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66
                          Data Ascii: urn!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f
                          2024-07-04 22:11:16 UTC1500INData Raw: 3b 62 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f
                          Data Ascii: ;b&&(Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function j(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsReso
                          2024-07-04 22:11:16 UTC400INData Raw: 3d 6e 75 6c 6c 26 26 28 63 2e 71 75 65 72 79 3d 3d 3d 64 3f 65 3d 66 2b 65 3a 63 2e 70 72 65 66 69 78 21 3d 22 22 26 26 66 21 3d 22 22 26 26 28 65 2b 3d 22 5f 22 2b 63 2e 70 72 65 66 69 78 2b 22 5f 22 2b 66 29 29 7d 29 7d 72 65 74 75 72 6e 20 65 3d 3d 3d 22 22 3f 6e 75 6c 6c 3a 65 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 63 6f 6d 62 69 6e 65 46 62 63 50 61 72 61 6d 73 46 72 6f 6d 55 72 6c 41 6e 64 45 42 50 3a 68 2c 63 6f 6d 62 69 6e 65 46 62 63 50 61 72 61 6d 73 46 72 6f 6d 55 72 6c 3a 69 2c 67 65 74 55 6e 69 71 75 65 46 62 63 50 61 72 61 6d 43 6f 6e 66 69 67 41 6e 64 56 61 6c 75 65 3a 67 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72
                          Data Ascii: =null&&(c.query===d?e=f+e:c.prefix!=""&&f!=""&&(e+="_"+c.prefix+"_"+f))})}return e===""?null:e}e.exports={combineFbcParamsFromUrlAndEBP:h,combineFbcParamsFromUrl:i,getUniqueFbcParamConfigAndValue:g}})();return e.exports}(a,b,c,d)});f.ensureModuleRegister
                          2024-07-04 22:11:16 UTC1500INData Raw: 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 21 31 3b 61 3d 61 2e 6d 61 74 63 68 28 2f 5e 28 2e 2a 5c 2e 29 2a 28 66 61 63 65 62 6f 6f 6b 5c 2e 63 6f 6d 7c 69 6e 74 65 72 6e 61 6c 66 62 5c 2e 63 6f 6d 7c 77 6f 72 6b 70 6c 61 63 65 5c 2e 63 6f 6d 7c 69 6e 73 74 61 67 72 61 6d 5c 2e 63 6f 6d 7c 6f 63 75 6c 75 73 5c 2e 63 6f 6d 7c 6e 6f 76 69 5c 2e 63 6f 6d 29 5c 2e 3f 24 2f 69 29 3b 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 68 6f 75 6c 64 4e 6f 74 44 72 6f 70 43 6f 6f 6b 69
                          Data Ascii: a){if(typeof a!=="string")return!1;a=a.match(/^(.*\.)*(facebook\.com|internalfb\.com|workplace\.com|instagram\.com|oculus\.com|novi\.com)\.?$/i);return a!==null}})();return j.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsShouldNotDropCooki
                          2024-07-04 22:11:16 UTC1500INData Raw: 49 4e 5f 53 43 4f 50 45 44 5f 42 52 4f 57 53 45 52 5f 49 44 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 2c 77 3d 6c 2e 44 4f 4d 41 49 4e 5f 53 43 4f 50 45 44 5f 42 52 4f 57 53 45 52 5f 49 44 5f 43 4f 4f 4b 49 45 5f 50 41 52 41 4d 3b 6c 2e 44 45 46 41 55 4c 54 5f 46 42 43 5f 50 41 52 41 4d 53 3b 76 61 72 20 78 3d 6c 2e 44 45 46 41 55 4c 54 5f 46 42 43 5f 50 41 52 41 4d 5f 43 4f 4e 46 49 47 2c 79 3d 6c 2e 44 45 46 41 55 4c 54 5f 45 4e 41 42 4c 45 5f 46 42 43 5f 50 41 52 41 4d 5f 53 50 4c 49 54 2c 7a 3d 39 39 39 39 39 39 39 39 39 3b 66 75 6e 63 74 69 6f 6e 20 41 28 29 7b 76 61 72 20 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 7a 29 2c 62 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 7a 29 3b 72 65
                          Data Ascii: IN_SCOPED_BROWSER_ID_COOKIE_NAME,w=l.DOMAIN_SCOPED_BROWSER_ID_COOKIE_PARAM;l.DEFAULT_FBC_PARAMS;var x=l.DEFAULT_FBC_PARAM_CONFIG,y=l.DEFAULT_ENABLE_FBC_PARAM_SPLIT,z=999999999;function A(){var a=Math.floor(Math.random()*z),b=Math.floor(Math.random()*z);re
                          2024-07-04 22:11:16 UTC1500INData Raw: 28 61 29 7b 65 3d 61 7d 29 3b 76 61 72 20 67 3d 78 2c 68 3d 79 3b 63 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 62 2e 67 65 74 50 69 78 65 6c 28 61 29 3b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 61 3d 62 2e 70 6c 75 67 69 6e 43 6f 6e 66 69 67 2e 67 65 74 28 61 2e 69 64 2c 22 63 6f 6f 6b 69 65 22 29 3b 61 21 3d 6e 75 6c 6c 26 26 61 2e 66 62 63 50 61 72 61 6d 73 43 6f 6e 66 69 67 21 3d 6e 75 6c 6c 26 26 28 67 3d 61 2e 66 62 63 50 61 72 61 6d 73 43 6f 6e 66 69 67 29 3b 68 3d 61 21 3d 6e 75 6c 6c 26 26 61 2e 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 21 3d 6e 75 6c 6c 3f 61 2e 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 3a 79 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 64 2e 6c 69 73 74 65 6e
                          Data Ascii: (a){e=a});var g=x,h=y;c.listen(function(a){a=b.getPixel(a);if(a==null)return;a=b.pluginConfig.get(a.id,"cookie");a!=null&&a.fbcParamsConfig!=null&&(g=a.fbcParamsConfig);h=a!=null&&a.enableFbcParamSplit!=null?a.enableFbcParamSplit:y});function a(){d.listen
                          2024-07-04 22:11:16 UTC1500INData Raw: 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d
                          Data Ascii: odules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsM
                          2024-07-04 22:11:16 UTC905INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 6a 28 67 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 53 68 6f 70 69 66 79 2e 63 68 65 63 6b 6f 75 74 2e 62 69 6c 6c 69 6e 67 5f 61 64 64 72 65 73 73 2e 70 68 6f 6e 65 7d 29 7d 2c 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 28 67 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 53 68 6f 70 69 66 79 2e 63 68 65 63 6b 6f 75 74 2e 62 69 6c 6c 69 6e 67 5f 61 64 64 72 65 73 73 2e 70 72 6f 76 69 6e 63 65 5f 63 6f 64 65 7d 29 7d 2c 7a 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 28 67 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 53 68 6f 70 69 66 79 2e 63 68 65 63 6b 6f 75 74 2e 62 69 6c 6c 69 6e 67 5f 61 64 64 72 65 73 73 2e 7a 69
                          Data Ascii: n(){return j(g,function(a){return a.Shopify.checkout.billing_address.phone})},st:function(){return j(g,function(a){return a.Shopify.checkout.billing_address.province_code})},zp:function(){return j(g,function(a){return a.Shopify.checkout.billing_address.zi


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.44974591.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:15 UTC620OUTGET /images/ava.jpg HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://tr.alertsgame.ru/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016
                          2024-07-04 22:11:16 UTC306INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:16 GMT
                          Content-Type: image/jpeg
                          Content-Length: 121398
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "65f82451-1da36"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Accept-Ranges: bytes
                          2024-07-04 22:11:16 UTC15054INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 01 02 02 02 02 03 02 02 03 03 06 04 03 03 03 03 07 05 05 04 06 08 07 09 08 08 07 08 08 09 0a 0d 0b 09 0a 0c 0a 08 08 0b 0f 0b 0c 0d 0e 0e 0f 0e 09 0b 10 11 10 0e 11 0d 0e 0e 0e ff db 00 43 01 02 03 03 03 03 03 07 04 04 07 0e 09 08 09 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff c0 00 11 08 02 80 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 00 02 09 01 0a ff c4 00 52 10 00 02 01 02 05 02 04 04 03 05 05 05 05 06 01 0d 01 02 03 04 11 00 05 06 12 21 31 41 07 13 22 51 08 61 71 81 14 32 91 15 23
                          Data Ascii: JFIFHHCC"R!1A"Qaq2#
                          2024-07-04 22:11:16 UTC16384INData Raw: 46 4d 51 52 c6 1a 75 43 23 3f 65 00 5c 9f a5 b1 e2 1f 88 b5 4e 53 f2 d1 eb be 01 a5 d9 87 ce 7d 1c a1 f8 d2 cf 69 b3 2f 88 aa 4c a6 96 49 0c 79 46 5f b2 60 58 6c 59 24 3b 80 b7 62 05 89 fa 8b 77 c5 2c d8 d2 c8 2d 1b 73 d4 11 89 c7 c5 0c d0 6b 3f 1b f5 4e 7c ac f1 43 5f 98 c9 24 41 fd 45 54 31 54 1f fd a0 71 d0 76 c4 77 15 30 a6 3b 76 6e 24 f0 e0 5f 9c 77 7e 1b 1f 27 43 08 fd 0e 57 c4 67 e7 6a e7 26 24 d3 65 92 20 0c 63 52 78 17 66 e8 07 6c 2e 53 c3 16 d8 f7 d0 43 2c 60 d8 82 c4 1b 73 fe bf 6c 1b 44 46 91 55 9a c4 f5 27 ad fe 9f 5c 08 15 77 b7 a8 dc 7e 82 dd 71 a5 cb 33 91 91 7e cc 24 3b 69 f8 51 41 02 c2 a1 ac 7e 5f f5 6c 6c 69 f2 23 cc 99 3d 44 4a 4f ab ca aa 17 fe 63 be 0b 3c a8 a9 61 76 6b 73 ed 8f 45 64 a4 9d 94 e8 16 d6 17 bf 16 f9 e2 4b ea 27 18 fb
                          Data Ascii: FMQRuC#?e\NS}i/LIyF_`XlY$;bw,-sk?N|C_$AET1Tqvw0;vn$_w~'CWgj&$e cRxfl.SC,`slDFU'\w~q3~$;iQA~_lli#=DJOc<avksEdK'
                          2024-07-04 22:11:16 UTC13312INData Raw: ed ed 8e 15 f8 61 e2 7e a0 f0 77 c5 48 35 3e 48 8d 59 95 54 15 8f 39 ca 83 d9 6b 61 1d c7 fc 63 b1 ef d3 1d 9f d2 5a b7 46 6b df 0b 72 8d 61 a6 6a a6 ac c9 ab a1 ba bc 67 d4 8f fc 48 c3 b3 03 c5 8e 21 28 a8 b1 a2 d4 a3 44 bd 92 fe d3 64 1e 53 c1 33 5b b9 dd 6c 49 28 49 8d 77 5b 70 1c db a5 f1 0e e4 4d 46 95 90 aa d7 cd 4f 19 fc 91 f9 a0 12 6f d0 db be 26 14 3e 90 08 b5 87 23 06 d3 3b 94 8a 9a 8f 63 7c 66 33 19 8d 02 99 98 cc 66 33 08 46 63 31 98 cc 21 19 84 0d 44 90 3e 99 98 54 53 a5 44 21 86 fd ec a0 46 2c 7d 5e ae 30 b6 c0 93 cf e5 c2 46 77 15 0c ba 7a 63 5d 4e 93 c1 18 bd 9e d6 07 b7 5e 30 09 b7 43 a5 6c ac f9 f1 a0 59 c8 a7 11 ee 67 17 21 f8 b7 d8 db 09 15 75 54 0a c3 ca 11 b5 ce e6 45 3d 78 c2 de 7b fb 22 2a a6 68 29 63 52 f2 03 6d fc 7c b0 da a8 92
                          Data Ascii: a~wH5>HYT9kacZFkrajgH!(DdS3[lI(Iw[pMFOo&>#;c|f3f3Fc1!D>TSD!F,}^0Fwzc]N^0ClYg!uTE=x{"*h)cRm|
                          2024-07-04 22:11:16 UTC8192INData Raw: d6 da 5e e2 d8 61 c1 5e ae 50 87 00 db fc 57 be 16 e9 eb 58 0d ab e9 f9 f5 c6 84 62 a4 50 93 da c7 6d cb 2b ab 80 ca 7d fa 11 87 47 86 be 2b 6a ef 03 7c 53 a5 d5 3a 6e be 78 b2 f8 e5 0d 34 68 77 88 81 3e ab a9 e1 a3 36 b1 53 fe 84 47 b0 55 0d a7 92 5d 8f 24 e0 4a 89 04 b4 cc 9d 55 85 88 f7 f7 c0 b2 e0 8e 45 5e e1 b1 6a 1e 26 fe 19 f4 75 e0 3f 8f 5a 57 c7 4f 0c 22 cd b2 99 e1 a7 ce e1 85 4e 61 96 ac 97 29 7e 3c c4 bf 2d 19 3d fa a9 e0 fb e0 0d 7f 9a 64 93 78 9f b3 31 91 64 14 14 c2 1f c3 b2 70 5d 8e f2 49 ff 00 cc 31 f3 9d e1 ff 00 8a 7a cf c0 bf 15 28 35 4e 90 cc 27 8a 92 09 b7 c9 4f 13 ff 00 77 7e 18 80 7a 82 38 2a 78 20 f3 db 1d 81 f0 93 e2 2f 48 78 cf 92 54 ea 6a c8 a9 c6 aa 90 89 6b 68 a1 5f 4e d0 8a bb a2 0c 6e 17 d3 ca 9b 95 37 ed 6c 73 1a ec 7a 8f
                          Data Ascii: ^a^PWXbPm+}G+j|S:nx4hw>6SGU]$JUE^j&u?ZWO"Na)~<-=dx1dp]I1z(5N'Ow~z8*x /HxTjkh_Nn7lsz
                          2024-07-04 22:11:16 UTC8192INData Raw: bf 4e 30 42 6a 9b 4d 27 99 b1 51 56 e6 c0 91 6f 71 8a 97 bd be 06 6d 2f 73 c9 12 49 73 00 91 ab 3b 75 04 01 ce 16 a8 f3 48 62 cb 85 23 41 09 74 b8 01 cf 26 e7 82 0e 1b 2f 55 1b 93 22 6e 02 d6 0e bd 30 2d 3d 52 cc 64 f3 98 5d 47 a4 6d b1 c5 98 27 05 c2 01 29 26 fb 1e 50 d3 a3 4c a5 a6 09 3f 94 ca fb f9 ba df 8e f7 3d 8d af 80 67 80 7e 19 55 42 f9 45 6c 6e d6 36 e9 db 0b 0a 97 12 c9 e5 17 57 63 27 1d 23 1c 5c 0c 6e d0 a0 88 19 98 17 7e 7f 2f 02 e3 81 8c 73 a3 94 1b e8 87 73 ac a5 50 4f 2e c5 89 8d ec db c1 02 c0 81 72 39 e7 10 f5 6c 2f 0e 6c 93 30 1e f6 75 23 79 f7 b7 fd 7f 5c 59 dc c7 2f 49 e1 70 20 17 0b 63 7b 8e be d6 ef 88 ab 3e d3 f3 38 62 22 6d a1 cf 0b 38 ef ed 71 c9 e9 fc f9 c1 57 28 06 c9 11 55 75 39 ad a4 95 e0 25 26 54 ba b6 e0 55 fa ee 3f a7 1e
                          Data Ascii: N0BjM'QVoqm/sIs;uHb#At&/U"n0-=Rd]Gm')&PL?=g~UBEln6Wc'#\n~/ssPO.r9l/l0u#y\Y/Ip c{>8b"m8qW(Uu9%&TU?
                          2024-07-04 22:11:16 UTC4096INData Raw: 56 e5 c4 d9 98 dc 58 95 20 58 df fc f1 1d e7 ba 5a 0a 9a 49 21 28 50 92 6c fb 6e 50 f6 20 61 5b 04 d3 6a d1 0e d0 49 22 49 08 0a 1e 35 dd 6f 28 31 50 df 4e ec 0f 38 98 f4 de 68 6a 69 a6 63 3a 45 18 0b 21 ff 00 18 71 cb 20 f7 16 ec 3a df 10 fd 56 53 36 59 24 d4 db bc df 2c f0 62 6e 47 cb 8e 97 f6 ff 00 d7 0a 59 3e 69 0d 3d 44 32 7e 28 24 68 e1 ff 00 2b 31 b8 04 5e c3 d8 73 ce 24 2b 2d 05 3d 4b cb 4a 12 f7 92 e7 82 36 d8 5f 81 f6 e9 8a a9 e3 8f 87 59 8d 66 aa a5 d4 59 45 44 62 26 8d bf 18 2a e7 2a 10 8e 77 2f 06 c2 d7 1d 87 df 16 27 25 cc 92 6a 68 0a d4 09 b6 46 2e 81 08 d9 c1 f7 e4 df 0a 59 de 51 41 a8 b4 a5 55 0d 7d 24 55 d4 92 c6 54 c3 3a 06 56 3d 45 d4 f0 7a 74 e9 89 ca 3b e3 48 b1 87 2f 95 35 24 72 fe 78 e4 8f 31 91 a0 63 22 bb d8 3a 12 6f da e0 e1 67
                          Data Ascii: VX XZI!(PlnP a[jI"I5o(1PN8hjic:E!q :VS6Y$,bnGY>i=D2~($h+1^s$+-=KJ6_YfYEDb&**w/'%jhF.YQAU}$UT:V=Ezt;H/5$rx1c":og
                          2024-07-04 22:11:16 UTC4096INData Raw: af 27 8b 62 34 ac ce 2b db 40 cf 5e d5 be 64 fb 37 44 a2 f6 4e 0d d8 f7 24 5b 81 db af 50 30 db f0 bf 52 d1 d4 d7 4b 15 7e 68 d4 34 ed 20 b4 70 10 f0 ef eb ea 53 ce d2 01 07 a1 bb 0e b8 a1 e2 18 f2 64 d3 6f 4b 84 36 0d 66 2f cd d5 df b1 7c a0 11 cc 94 11 46 e6 a2 c1 ac 4b 90 54 35 c5 80 f9 0e f6 b1 c0 b5 6d 7a 15 9a 55 08 76 45 25 be 7d d7 f5 1f cf 0d 3d 39 98 87 8e 75 d8 ae 9e 89 61 62 40 00 2d c9 da 2f c7 23 a5 af f3 c2 e6 71 57 1a 53 a6 d7 09 0b a5 ac 10 75 1c 95 e3 e6 54 7d f1 9d a3 d4 6f 82 8b 30 bc 53 47 e4 e6 72 4a 93 17 b2 b2 6f 1d 89 24 b1 b7 dc e1 d2 19 9b 27 ac 0b 31 5f f7 79 2c cc d6 b1 b1 e8 70 d4 a4 97 c9 cb 21 20 17 28 a2 e6 d6 f5 5a e7 0b f4 53 a9 a2 9d 59 ae 7c b3 b7 68 b8 26 df d3 1d 46 95 a4 f9 38 dd 52 b4 30 72 e6 17 24 33 31 32 23 ab
                          Data Ascii: 'b4+@^d7DN$[P0RK~h4 pSdoK6f/|FKT5mzUvE%}=9uab@-/#qWSuT}o0SGrJo$'1_y,p! (ZSY|h&F8R0r$312#
                          2024-07-04 22:11:16 UTC8192INData Raw: d6 f9 63 a6 d3 2a 67 01 ab ba e7 e4 61 50 d4 85 a9 8e 27 ba 3c 90 ab 14 75 f5 06 04 fe 6f 9d 81 c3 8b cf ff 00 76 90 bc 7e 60 2a 47 52 05 80 fe 58 65 4b 33 43 9e 14 bb 24 bb e7 57 0c d7 dd 66 36 04 fb 82 c4 8f 91 38 74 d3 c9 1a e5 c8 65 07 cc 2b c9 26 c0 f1 71 c6 0b 0f 72 ac e4 95 03 ca c7 ce 60 b2 2a de c1 40 6b 01 7b a8 f9 7b 7e 98 46 a3 ae b4 b1 42 66 02 52 2d 1e e4 b1 08 18 8b 1e c4 ae d5 ff 00 ee c1 5a 9a 82 f9 44 6c d3 ed 6f 28 86 94 f2 76 dc 10 78 ee 2e 0f db 04 aa aa 42 e6 ca eb b5 54 39 2e d6 e4 0b 8d b6 bf fe 61 7c 3c b8 20 a4 a9 92 5d 21 43 45 2a b3 2b 06 3c 28 16 b1 b7 7c 35 aa 6c d5 45 07 2d e6 00 2c b7 eb 71 6b fe 9c e1 5a 8e 65 8e 40 a4 79 53 12 bb 98 ad ae 2d ca fe be f8 4a ac 85 d7 50 45 28 25 a1 12 31 60 a6 c4 5d 40 1f 50 0f 3f 53 f2 c1
                          Data Ascii: c*gaP'<uov~`*GRXeK3C$Wf68te+&qr`*@k{{~FBfR-ZDlo(vx.BT9.a|< ]!CE*+<(|5lE-,qkZe@yS-JPE(%1`]@P?S
                          2024-07-04 22:11:16 UTC8192INData Raw: 29 5a 9f f6 bc 9f ee 79 6c 31 35 da 45 92 ae 62 90 85 bd d9 ac cc 08 ea 38 c7 4e 7e 15 be 1e 3e 1c 72 0f 17 34 c6 97 4d 27 98 eb 7d 63 5b 0d 55 4a e7 9a a2 9e 09 63 83 f0 d1 ac 9b a3 a6 f5 43 18 24 85 e8 cc 09 1e a3 cd 97 fe 2b be 21 e9 97 58 d6 78 3b e1 fd 50 6c b2 84 fe 1f 3a af 8e 52 5e 62 a4 6e a6 8c ff 00 04 63 8b 85 b0 3d 30 6f ea 46 3b 5a 21 70 97 29 95 57 c1 dd 0b 2e 91 d4 59 8e 6f a8 da 8f 30 d6 b5 d3 48 95 53 50 b0 92 9a 90 29 db e5 53 11 c6 d2 05 da 4f e3 e3 f8 47 32 4e 7f f1 13 e1 46 8a cc 1f 2f cd 75 84 35 15 d1 b6 c9 a9 f2 da 77 ab 30 b7 70 cc 9e 91 f4 be 28 bf 8a 9e 2d 66 5f 86 9f 44 e9 2a 89 63 85 87 91 98 d4 53 9f df 54 31 f4 f9 09 b7 90 07 46 b7 24 f1 7b 62 23 d3 1e 15 e7 da 8d 33 3a 89 e0 9e 86 9b 2f 8b f7 ac c1 22 0f 2b 48 91 25 3a 33
                          Data Ascii: )Zyl15Eb8N~>r4M'}c[UJcC$+!Xx;Pl:R^bnc=0oF;Z!p)W.Yo0HSP)SOG2NF/u5w0p(-f_D*cST1F${b#3:/"+H%:3
                          2024-07-04 22:11:16 UTC8192INData Raw: bf 89 85 36 73 52 c7 d1 24 92 4a e2 e6 42 a3 cc 60 7f 88 df f2 8e 80 5b 9f 57 71 c6 24 4f 07 66 8b 36 f8 af f0 da 8a a2 21 2d 3b 6a 2a 57 f2 76 70 fb 24 0e 14 5f b1 28 01 f7 fb dc ca 90 89 a3 e3 2f 31 8f c1 7f 85 bf 0b be 1d 32 da a4 fd bb 57 44 35 46 bb 9a 3f cf 51 57 39 b4 71 b9 ea 45 d1 ac 2c 00 48 22 b0 00 db 15 57 e1 33 c2 0a ff 00 19 3e 35 34 d6 41 1c 0c f9 75 14 53 e6 f9 bc a2 c3 ca a7 82 32 56 f7 ee f3 34 51 a8 ee 5c 60 b7 c5 6e b8 af f1 07 fb 40 bc 4f ce f3 0a 9f 38 8d 41 51 41 4c 48 b8 8a 9a 8d bf 0b 12 8f 90 58 4f 1f 32 7b e2 c3 7c 18 f8 d7 a7 fc 09 af ad 7c c6 85 46 69 ab b3 8c ba 9f 35 cc a4 65 0b 47 96 a3 3f ee 14 37 37 69 24 8a 46 61 d1 54 03 d3 14 62 a6 9d f6 5a c9 38 c9 bf 80 86 69 f0 9b a5 bc 16 d3 f4 1a 93 e2 26 bf 38 9a a3 30 9e 71 96
                          Data Ascii: 6sR$JB`[Wq$Of6!-;j*Wvp$_(/12WD5F?QW9qE,H"W3>54AuS2V4Q\`n@O8AQALHXO2{||Fi5eG?77i$FaTbZ8i&80q


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.44974991.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:16 UTC636OUTGET /fonts/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://tr.alertsgame.ru
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://tr.alertsgame.ru/css/font-roboto.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016
                          2024-07-04 22:11:17 UTC304INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:16 GMT
                          Content-Type: font/woff2
                          Content-Length: 11040
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "65f82451-2b20"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Accept-Ranges: bytes
                          2024-07-04 22:11:17 UTC11040INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 20 00 0e 00 00 00 00 54 b4 00 00 2a c9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 85 5e 06 60 00 83 20 11 0c 0a f2 20 da 21 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 7e 07 20 1b b4 45 05 e3 98 03 6c 1c 00 61 f6 5b 29 8a 72 31 4a a2 28 1d 94 11 c5 ff 75 02 37 86 c8 fb 28 55 18 72 af e3 0b 0e 3d c7 a7 a8 15 c5 32 b1 08 87 10 68 a2 46 9b be 6a 05 a5 50 1e 29 18 30 d0 9b af 8b 5d 7e 10 22 4a 6b 35 24 3c 07 07 ef a9 4c 85 a3 53 87 12 1e 39 73 06 8e f3 51 73 a1 7f b6 79 1f 1b a0 3b 1a 83 c9 d0 2d a1 cd f1 7e e0 e7 d6 fb db 88 52 4a 30 88 0d b4 11 a9 11 03 24 6a 83 de 18 92 b1 8d 31 46 85 48 8e 90 2a 01 a9 50 62 a4 4d 28 ad 87 85 91 28 0a 6d 20 c6 dd 59 f7 e9 f4 9b 91 2c c3 ec ae
                          Data Ascii: wOF2+ T*d^` !6$ ~ Ela[)r1J(u7(Ur=2hFjP)0]~"Jk5$<LS9sQsy;-~RJ0$j1FH*PbM((m Y,


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.44975091.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:16 UTC632OUTGET /fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://tr.alertsgame.ru
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://tr.alertsgame.ru/css/font-roboto.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016
                          2024-07-04 22:11:17 UTC304INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:16 GMT
                          Content-Type: font/woff2
                          Content-Length: 11028
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "65f82451-2b14"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Accept-Ranges: bytes
                          2024-07-04 22:11:17 UTC11028INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 14 00 0e 00 00 00 00 54 28 00 00 2a bc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 85 5e 06 60 00 83 20 11 0c 0a f1 5c da 72 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 74 07 20 1b c1 45 45 46 ee ca e0 ad f0 28 6a d6 de d4 13 fc 5f 27 70 72 fd 58 0f a2 43 b4 08 19 8d c6 25 49 14 ae 3d c8 15 23 37 66 43 f4 ea c8 c7 79 d3 2f f4 d4 d0 7a 8f 97 2f c7 64 5c 48 b9 9a d5 77 4e fa 11 92 cc 12 d4 fb c7 7f 3d 07 17 1f dc 0d 21 47 46 08 a1 f2 75 4e 47 60 4e 64 80 22 f2 cd 01 cd ed 7e c5 88 1a 61 14 a0 60 12 29 95 12 52 d2 21 35 6a 54 48 8e c1 80 91 69 40 cb a0 37 54 2a 54 2c 30 69 49 3b fd ef f7 6b 76 fe be 2b b6 62 52 a1 25 a6 33 84 0a c5 e3 c5 3b 49 5e ee 0b 54 a1 54 d0 9a 95 b1 a8 b7
                          Data Ascii: wOF2+T(*dd^` \r6$ t EEF(j_'prXC%I=#7fCy/z/d\HwN=!GFuNG`Nd"~a`)R!5jTHi@7T*T,0iI;kv+bR%3;I^TT


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.44974791.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:16 UTC634OUTGET /fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://tr.alertsgame.ru
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://tr.alertsgame.ru/css/font-roboto.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016
                          2024-07-04 22:11:17 UTC303INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:16 GMT
                          Content-Type: font/woff2
                          Content-Length: 7736
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "65f82451-1e38"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Accept-Ranges: bytes
                          2024-07-04 22:11:17 UTC7736INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e 38 00 0e 00 00 00 00 40 a0 00 00 1d e1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 83 14 11 0c 0a db 3c cc 0e 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 82 74 07 20 1b 07 36 b3 11 31 6c 1c 00 79 70 ee 13 45 c9 60 84 82 ff 32 11 e6 a1 6f ec 8a 2d c9 90 2c 08 a6 69 b6 a3 c1 10 20 38 7c b2 ab ae f4 9a 8e 7d ff a2 42 37 f5 6e 23 3e f1 17 2b bd 3b de 71 ee 39 24 a9 64 79 88 ec e8 ff 4f f5 74 f5 ec 5e 38 7c 80 1c c1 41 22 ea 53 29 14 91 3b fd 03 3f b7 de 5f 11 87 08 8c 8a 91 26 31 90 1a 06 51 29 83 11 e5 44 46 a4 22 9e 82 32 a4 37 40 36 98 d0 82 0c 7a 18 30 a2 cd c0 aa c3 a0 2c f4 08 7f 0a dc f6 eb 30 00 4d 2d 98 bc 23 9d e5 8c 76 e5 d3 ce 08 ec 07 a2 f2 43 2d 60 f7 ab
                          Data Ascii: wOF28@@0`<z6$p t 61lypE`2o-,i 8|}B7n#>+;q9$dyOt^8|A"S);?_&1Q)DF"27@6z0,0M-#vC-`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.44974891.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:16 UTC638OUTGET /fonts/KFOlCnqEu92Fr1MmWUlfChc4AMP6lbBP.woff2 HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://tr.alertsgame.ru
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://tr.alertsgame.ru/css/font-roboto.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016
                          2024-07-04 22:11:17 UTC303INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:16 GMT
                          Content-Type: font/woff2
                          Content-Length: 7676
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "65f82451-1dfc"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Accept-Ranges: bytes
                          2024-07-04 22:11:17 UTC3793INData Raw: 77 4f 46 32 00 01 00 00 00 00 1d fc 00 0e 00 00 00 00 40 c8 00 00 1d a3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 83 14 11 0c 0a db 58 cb 1e 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 82 7e 07 20 1b a1 35 33 03 c1 c6 01 04 83 4b 97 64 ff 75 02 37 86 68 6f 90 5e b8 b1 e8 62 39 c8 0f b9 5a d6 cb ec 68 b4 53 13 b9 22 a0 e1 64 6f cd fe 68 29 16 40 19 b7 9b a5 49 6f e0 ab 34 23 8e c3 05 83 9b 11 92 cc f2 f0 9f dd ff b7 4f 75 55 f5 7f 1f 8e 86 50 08 33 1a 47 88 a4 6c bc 72 30 02 b8 72 e2 f6 f1 a3 fd da 9b 39 11 49 8e a4 15 f0 24 3a bb 88 79 89 56 02 a1 1d a1 53 3a a9 92 f8 3f f0 eb 7c ff 4a f5 6c 26 ee 2c cd b1 53 87 13 3d 4e 44 9f ec 35 67 8c 85 cc 53 7d 32 67 55 6a d1 4c ad b1 b1 b6 9a b3 49 71 27
                          Data Ascii: wOF2@@0`Xz6$p ~ 53Kdu7ho^b9ZhS"doh)@Io4#OuUP3Glr0r9I$:yVS:?|Jl&,S=ND5gS}2gUjLIq'
                          2024-07-04 22:11:17 UTC3883INData Raw: f7 36 0f f3 fe f5 dd 4e 9b f1 8c 6f f4 e6 47 9b 06 5a 39 d9 d8 6a 82 68 be 3e fb e0 dc a0 a8 fa ac 0e e9 c4 0b db 7d ce 24 ac bc 61 c5 5c 05 3b 6c 87 06 25 8d b6 f7 dd 44 26 ae 13 86 9b 4a 72 c9 b4 ff 92 14 5e d0 99 4c bf ca 14 e6 d3 a7 6c de 6b bc d7 b8 31 bc 93 84 af 74 5c ef 78 0c a8 a2 9b 0c f2 7e c5 c5 04 cf d9 37 5a da fc 2f 98 d6 96 72 81 04 47 e1 1e 0d 65 18 5a e3 5b a7 33 ff 56 7e f9 e0 d3 02 c2 4a 76 4a 66 46 1a 9a 26 d4 00 13 e3 33 a6 c6 8f 15 c8 96 46 14 35 73 aa 92 a2 fe 5e 01 a5 3a 96 ae 86 2e e0 af 07 35 41 a5 8f e0 88 6b ca 17 c9 09 eb 3b 5f 8f ab 8f b0 3a a6 2b 6e 8c 11 cf 80 98 2c 48 e2 32 1d ab 37 b5 91 3b c4 fc f9 c9 9e db 7b fb d3 27 9e f4 20 33 c4 49 59 58 15 6c ac b3 7e a9 b5 74 03 db ac 91 8c 8d e9 a9 00 d5 cc bf a7 7d 1d 97 ac a8
                          Data Ascii: 6NoGZ9jh>}$a\;l%D&Jr^Llk1t\x~7Z/rGeZ[3V~JvJfF&3F5s^:.5Ak;_:+n,H27;{' 3IYXl~t}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.449752184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-07-04 22:11:16 UTC514INHTTP/1.1 200 OK
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=31987
                          Date: Thu, 04 Jul 2024 22:11:16 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-07-04 22:11:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.44975191.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:16 UTC639OUTGET /fonts/pattern.svg HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://tr.alertsgame.ru/css/telegram.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016
                          2024-07-04 22:11:17 UTC309INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:17 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 231706
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "65f82451-3891a"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Accept-Ranges: bytes
                          2024-07-04 22:11:17 UTC3787INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                          2024-07-04 22:11:17 UTC16384INData Raw: 22 73 74 30 22 20 64 3d 22 4d 38 35 32 2e 39 2c 31 37 33 33 2e 35 63 33 2e 31 2c 33 2e 34 2c 31 37 2e 32 2c 31 30 2e 35 2c 32 36 2e 35 2c 31 2e 38 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 39 31 2e 36 2c 31 36 32 38 63 37 2e 37 2d 33 2e 39 2c 32 39 2e 36 2c 30 2e 35 2c 33 32 2c 31 33 2e 38 63 31 2e 34 2c 37 2e 37 2d 35 2e 32 2c 31 30 2e 37 2d 35 2e 32 2c 31 30 2e 37 73 31 34 2e 32 2d 33 2e 37 2c 32 34 2e 38 2c 35 2e 34 0a 09 09 63 31 30 2e 37 2c 39 2e 31 2c 31 31 2e 32 2c 32 36 2e 37 2c 32 2e 38 2c 33 32 2e 32 63 2d 39 2e 33 2c 36 2d 31 37 2e 31 2c 30 2e 33 2d 31 35 2e 37 2d 37 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 30 30 36 2e 35 2c 31 36 39 35 2e 36 63 2d 32 2e
                          Data Ascii: "st0" d="M852.9,1733.5c3.1,3.4,17.2,10.5,26.5,1.8"/><path class="st0" d="M991.6,1628c7.7-3.9,29.6,0.5,32,13.8c1.4,7.7-5.2,10.7-5.2,10.7s14.2-3.7,24.8,5.4c10.7,9.1,11.2,26.7,2.8,32.2c-9.3,6-17.1,0.3-15.7-7.3"/><path class="st0" d="M1006.5,1695.6c-2.
                          2024-07-04 22:11:17 UTC16384INData Raw: 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 34 39 2e 32 2c 32 30 33 35 63 30 2d 34 2e 38 2c 33 2e 39 2d 31 30 2e 38 2c 39 2e 31 2d 31 30 2e 33 73 38 2e 34 2c 39 2e 33 2c 34 2c 31 31 2e 32 63 2d 34 2e 34 2c 31 2e 39 2d 37 2e 35 2d 33 2e 36 2d 36 2e 38 2d 37 63 30 2e 36 2d 33 2e 34 2c 34 2e 31 2d 32 2e 33 2c 35 2e 34 2c 30 2e 32 0a 09 09 73 31 2e 31 2c 35 2e 31 2d 30 2e 32 2c 34 2e 33 63 2d 31 2e 33 2d 30 2e 38 2d 32 2e 39 2d 33 2e 35 2d 32 2e 37 2d 34 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 33 32 2e 34 2c 32 30 35 38 2e 36 63 32 2e 36 2c 32 2c 36 2e 39 2c 32 2e 36 2c 38 2e 33 2c 32 63 31 2e 34 2d 30 2e 36 2c 34 2e 38 2d 33 2c 36 2e 32 2d 36 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22
                          Data Ascii: s="st0" d="M549.2,2035c0-4.8,3.9-10.8,9.1-10.3s8.4,9.3,4,11.2c-4.4,1.9-7.5-3.6-6.8-7c0.6-3.4,4.1-2.3,5.4,0.2s1.1,5.1-0.2,4.3c-1.3-0.8-2.9-3.5-2.7-4.3"/><path class="st0" d="M532.4,2058.6c2.6,2,6.9,2.6,8.3,2c1.4-0.6,4.8-3,6.2-6.2"/><path class="st0"
                          2024-07-04 22:11:17 UTC16384INData Raw: 2e 35 2d 31 2e 32 2d 38 2e 34 2c 31 2d 39 2e 33 2c 34 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 31 38 2e 37 2c 39 34 37 2e 39 63 2d 37 2c 36 2e 31 2d 33 31 2e 37 2c 32 35 2e 38 2d 32 36 2e 39 2c 33 32 2e 36 63 34 2e 38 2c 36 2e 37 2c 33 35 2e 39 2d 31 36 2e 36 2c 34 30 2e 38 2d 32 31 63 36 2e 33 2d 35 2e 36 2c 33 31 2e 36 2d 32 34 2e 31 2c 32 35 2e 37 2d 33 31 2e 38 0a 09 09 43 31 33 35 33 2e 39 2c 39 32 31 2e 36 2c 31 33 32 35 2e 33 2c 39 34 32 2e 31 2c 31 33 31 38 2e 37 2c 39 34 37 2e 39 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 31 37 2e 34 2c 39 34 30 2e 38 63 2d 31 30 2e 38 2c 38 2e 34 2d 33 35 2e 34 2c 33 30 2e 39 2d 33 36 2e 38 2c 34 31 2e 37 63 2d 31
                          Data Ascii: .5-1.2-8.4,1-9.3,4.3"/><path class="st0" d="M1318.7,947.9c-7,6.1-31.7,25.8-26.9,32.6c4.8,6.7,35.9-16.6,40.8-21c6.3-5.6,31.6-24.1,25.7-31.8C1353.9,921.6,1325.3,942.1,1318.7,947.9z"/><path class="st0" d="M1317.4,940.8c-10.8,8.4-35.4,30.9-36.8,41.7c-1
                          2024-07-04 22:11:17 UTC12288INData Raw: 63 30 2e 39 2c 35 2e 34 2c 33 2c 37 2c 33 2c 37 6c 37 2e 32 2d 31 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 31 39 2e 32 2c 37 33 31 2e 31 63 35 2e 37 2c 31 2e 37 2c 32 33 2e 38 2c 39 2c 33 31 2e 33 2c 31 35 2e 38 63 38 2e 39 2d 33 2e 33 2c 31 36 2e 34 2d 36 2e 32 2c 32 34 2e 35 2d 35 2e 35 63 31 2c 38 2e 36 2d 33 2c 32 37 2e 39 2d 31 30 2e 37 2c 34 30 2e 37 0a 09 09 63 2d 39 2e 37 2c 31 36 2e 33 2d 32 36 2e 37 2c 33 30 2e 31 2d 35 39 2e 38 2c 31 30 2e 37 63 2d 33 30 2e 31 2d 31 37 2e 36 2d 31 39 2e 34 2d 34 30 2e 37 2d 31 36 2e 38 2d 34 36 63 32 2e 36 2d 35 2e 32 2c 31 33 2e 32 2d 32 36 2e 37 2c 32 30 2e 37 2d 33 34 2e 31 43 33 31 32 2e 39 2c 37 31 38 2e 34 2c 33 31 36 2e 39 2c 37 32 35 2e 38 2c 33 31 39 2e
                          Data Ascii: c0.9,5.4,3,7,3,7l7.2-1.9"/><path class="st0" d="M319.2,731.1c5.7,1.7,23.8,9,31.3,15.8c8.9-3.3,16.4-6.2,24.5-5.5c1,8.6-3,27.9-10.7,40.7c-9.7,16.3-26.7,30.1-59.8,10.7c-30.1-17.6-19.4-40.7-16.8-46c2.6-5.2,13.2-26.7,20.7-34.1C312.9,718.4,316.9,725.8,319.
                          2024-07-04 22:11:17 UTC4096INData Raw: 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e 36 2d 30 2e 34 2d 31 2d 31 2e 32 2d 30 2e 38 2d 31 2e 39 63 30 2e 36 2d 34 2e 32 2c 33 2e 37 2d 37 2e 31 2c
                          Data Ascii: ,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.6-0.4-1-1.2-0.8-1.9c0.6-4.2,3.7-7.1,
                          2024-07-04 22:11:17 UTC16384INData Raw: 69 78 28 30 2e 32 35 38 36 20 2d 30 2e 39 36 36 20 30 2e 39 36 36 20 30 2e 32 35 38 36 20 2d 32 30 32 38 2e 31 36 32 32 20 32 37 37 34 2e 35 35 31 35 29 22 20 63 6c 61 73 73 3d 22 73 74 31 22 20 63 78 3d 22 37 39 33 2e 34 22 20 63 79 3d 22 32 37 30 38 2e 35 22 20 72 78 3d 22 32 2e 37 22 20 72 79 3d 22 31 2e 34 22 2f 3e 0a 09 0a 09 09 3c 65 6c 6c 69 70 73 65 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 30 2e 33 36 30 39 20 2d 30 2e 39 33 32 36 20 30 2e 39 33 32 36 20 30 2e 33 36 30 39 20 2d 32 30 31 36 2e 30 31 32 35 20 32 34 38 33 2e 38 36 37 39 29 22 20 63 6c 61 73 73 3d 22 73 74 30 22 20 63 78 3d 22 38 30 34 2e 33 22 20 63 79 3d 22 32 37 31 32 2e 39 22 20 72 78 3d 22 32 2e 37 22 20 72 79 3d 22 31 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c
                          Data Ascii: ix(0.2586 -0.966 0.966 0.2586 -2028.1622 2774.5515)" class="st1" cx="793.4" cy="2708.5" rx="2.7" ry="1.4"/><ellipse transform="matrix(0.3609 -0.9326 0.9326 0.3609 -2016.0125 2483.8679)" class="st0" cx="804.3" cy="2712.9" rx="2.7" ry="1.4"/><path cl
                          2024-07-04 22:11:17 UTC12288INData Raw: 32 33 31 33 2e 36 63 2d 31 2e 35 2c 31 2e 39 2d 30 2e 35 2c 37 2d 30 2e 35 2c 37 22 2f 3e 0a 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 38 2e 37 2c 32 32 36 30 2e 37 63 2d 37 2e 32 2c 31 2e 39 2d 31 38 2e 37 2c 34 2e 39 2d 31 39 2e 37 2c 31 37 2e 35 73 33 2e 37 2c 32 32 2c 37 2e 39 2c 32 38 2e 37 22 2f 3e 0a 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 34 32 2e 32 2c 32 32 34 31 63 31 2e 34 2d 33 2e 34 2c 34 2e 36 2d 38 2e 36 2c 31 31 2e 32 2d 39 2e 33 73 31 36 2e 31 2c 32 2e 35 2c 32 30 2e 34 2c 39 2e 34 63 33 2e 33 2c 35 2e 34 2d 30 2e 36 2c 39 2e 35 2d 30 2e 36 2c 39 2e 35 22 2f 3e 0a 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 39 36 2e 34 2c 32 32 32 34 2e
                          Data Ascii: 2313.6c-1.5,1.9-0.5,7-0.5,7"/><path class="st0" d="M428.7,2260.7c-7.2,1.9-18.7,4.9-19.7,17.5s3.7,22,7.9,28.7"/><path class="st0" d="M342.2,2241c1.4-3.4,4.6-8.6,11.2-9.3s16.1,2.5,20.4,9.4c3.3,5.4-0.6,9.5-0.6,9.5"/><path class="st0" d="M396.4,2224.
                          2024-07-04 22:11:17 UTC4096INData Raw: 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 36 31 2e 38 2c 32 30 34 36 2e 33 63 30 2e 37 2c 30 2e 32 2c 35 37 2e 36 2c 32 31 2e
                          Data Ascii: <path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st0" d="M161.8,2046.3c0.7,0.2,57.6,21.
                          2024-07-04 22:11:17 UTC16384INData Raw: 2c 32 38 63 34 2e 36 2c 38 2e 38 2d 33 2e 33 2c 33 34 2e 33 2d 31 34 2e 39 2c 32 39 2e 36 63 2d 38 2e 34 2d 33 2e 34 2c 30 2d 31 38 2e 33 2d 31 2e 35 2d 32 32 2e 32 0a 09 09 63 2d 33 2e 32 2d 38 2e 37 2d 32 35 2e 36 2d 31 39 2d 32 36 2e 36 2d 32 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 37 38 2e 39 2c 31 38 39 33 2e 31 63 2d 35 2e 39 2c 33 2e 38 2d 39 2e 37 2c 36 2e 37 2d 31 31 2e 35 2c 31 30 2e 31 73 2d 36 2e 37 2c 31 37 2e 31 2d 31 35 2e 36 2c 31 35 2e 32 73 2d 32 2d 32 33 2c 31 34 2e 32 2d 33 35 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 36 33 2e 35 2c 31 38 38 30 63 2d 31 31 2e 38 2c 30 2e 38 2d 34 33 2e 31 2c 32 2e 35 2d 36 37 2e 38 2d 31 39 2e 33
                          Data Ascii: ,28c4.6,8.8-3.3,34.3-14.9,29.6c-8.4-3.4,0-18.3-1.5-22.2c-3.2-8.7-25.6-19-26.6-29.1"/><path class="st0" d="M1278.9,1893.1c-5.9,3.8-9.7,6.7-11.5,10.1s-6.7,17.1-15.6,15.2s-2-23,14.2-35.9"/><path class="st0" d="M1263.5,1880c-11.8,0.8-43.1,2.5-67.8-19.3


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.449754157.240.251.354433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:18 UTC912OUTGET /tr/?id=7154759121311016&ev=PageView&dl=https%3A%2F%2Ftr.alertsgame.ru&rl=&if=false&ts=1720131075815&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4124&fbp=fb.1.1720131075807.430446104495703690&pm=1&hrl=1e56dc&ler=empty&cdl=API_unavailable&it=1720131074395&coo=false&cs_cc=1&cas=7524232407638516%2C7485399911567765%2C7486024834850772&rqm=GET HTTP/1.1
                          Host: www.facebook.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://tr.alertsgame.ru/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-04 22:11:18 UTC464INHTTP/1.1 200 OK
                          Content-Type: text/plain
                          Access-Control-Allow-Origin:
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          cross-origin-resource-policy: cross-origin
                          Server: proxygen-bolt
                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=92, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                          Alt-Svc: h3=":443"; ma=86400
                          Date: Thu, 04 Jul 2024 22:11:18 GMT
                          Connection: close
                          Content-Length: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.449755157.240.251.354433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:18 UTC1004OUTGET /privacy_sandbox/pixel/register/trigger/?id=7154759121311016&ev=PageView&dl=https%3A%2F%2Ftr.alertsgame.ru&rl=&if=false&ts=1720131075815&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4124&fbp=fb.1.1720131075807.430446104495703690&pm=1&hrl=1e56dc&ler=empty&cdl=API_unavailable&it=1720131074395&coo=false&cs_cc=1&cas=7524232407638516%2C7485399911567765%2C7486024834850772&rqm=FGET HTTP/1.1
                          Host: www.facebook.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Attribution-Reporting-Eligible: event-source, trigger
                          Referer: https://tr.alertsgame.ru/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-04 22:11:18 UTC1265INHTTP/1.1 200 OK
                          Vary: Accept-Encoding
                          Content-Type: image/png
                          attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0x80d04d2f4327604c","source_keys":["1","2"]},{"key_piece":"0x0b8222742416bb1e","source_keys":["1","2"]}],"aggregatable_values":{"1":1}}
                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7387906725436140398", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7387906725436140398"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                          2024-07-04 22:11:18 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                          2024-07-04 22:11:18 UTC1788INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f
                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewpo
                          2024-07-04 22:11:18 UTC4INData Raw: 34 33 0d 0a
                          Data Ascii: 43
                          2024-07-04 22:11:18 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: PNGIHDRIDATxc-IENDB`0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.44975391.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:18 UTC427OUTGET /images/ava.jpg HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016; _fbp=fb.1.1720131075807.430446104495703690
                          2024-07-04 22:11:18 UTC306INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:18 GMT
                          Content-Type: image/jpeg
                          Content-Length: 121398
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "65f82451-1da36"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Accept-Ranges: bytes
                          2024-07-04 22:11:18 UTC11982INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 01 02 02 02 02 03 02 02 03 03 06 04 03 03 03 03 07 05 05 04 06 08 07 09 08 08 07 08 08 09 0a 0d 0b 09 0a 0c 0a 08 08 0b 0f 0b 0c 0d 0e 0e 0f 0e 09 0b 10 11 10 0e 11 0d 0e 0e 0e ff db 00 43 01 02 03 03 03 03 03 07 04 04 07 0e 09 08 09 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff c0 00 11 08 02 80 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 00 02 09 01 0a ff c4 00 52 10 00 02 01 02 05 02 04 04 03 05 05 05 05 06 01 0d 01 02 03 04 11 00 05 06 12 21 31 41 07 13 22 51 08 61 71 81 14 32 91 15 23
                          Data Ascii: JFIFHHCC"R!1A"Qaq2#
                          2024-07-04 22:11:18 UTC16384INData Raw: 3d 70 86 01 b8 b7 e4 36 b0 1c 8b 8c 08 d0 dd 0e d3 dc f6 b5 f9 ed 83 0b fb c8 55 e2 b8 8c f7 b7 cf f9 60 c5 24 50 c9 98 6d 92 57 8e 32 2e 4a 26 e2 d6 e4 f3 7e 38 e6 fd 30 84 27 18 49 e8 bb 5c 72 37 0f cd f2 b6 01 98 1b 6f 40 10 83 ca db 83 f3 eb d7 0a 35 91 88 26 70 ac b3 a0 72 9b d2 4d c2 e7 9b 5c 0b 13 6e 78 b8 c1 22 c5 97 fb b0 55 8f aa f6 b2 f1 df db eb 84 20 8a be d9 03 49 77 07 8b de e0 60 c3 db 68 64 2a cd c5 87 df 06 8d 1c 73 d2 a5 aa 04 95 22 fe 5b 85 25 5c 76 07 04 24 8e 5a 49 1b cc 8d ce de 02 aa 92 7e de f8 43 d1 ba c8 a1 ac 39 43 73 d2 d8 f0 79 44 ed 1c 9f eb 82 e0 89 37 71 72 3a 8b f3 fa 60 48 e5 50 b6 72 4d f9 b0 c2 18 d2 40 15 8e e5 e8 7b 1b 1c 13 92 30 bb ad c1 04 10 07 5f ae 14 98 7e f4 05 53 c7 04 11 7f b5 f0 04 a8 ae 3d 4b bb 9e d8 67
                          Data Ascii: =p6U`$PmW2.J&~80'I\r7o@5&prM\nx"U Iw`hd*s"[%\v$ZI~C9CsyD7qr:`HPrM@{0_~S=Kg
                          2024-07-04 22:11:18 UTC4096INData Raw: b0 c6 63 31 98 cc 21 19 82 19 8c 74 72 65 d2 35 72 46 f0 46 a5 8f 9b 6d a0 db e7 83 f8 4d cd 23 a5 97 26 9f f1 71 a4 90 a2 92 7c c0 36 83 6f 9f 18 84 95 c4 57 4c ae 7a ae 6a 66 a5 a8 8a 06 55 66 91 6d b3 a0 17 c3 6a aa ad 85 10 55 46 24 91 c1 b8 07 8b 75 c3 9f 54 b5 0c f4 ae 28 c2 1b ce 0d 90 ee b0 1c f6 e3 0d 9a ea e5 65 0a aa ae 2f d2 c4 5b 8c 02 d6 ce 49 6d 93 68 5e d2 1a 6a bb 3e a7 cc eb a9 f3 05 ca d2 8a c7 cd 00 b9 17 52 dc 58 8f 6e f8 7f 65 5a 4f 4d c3 96 47 98 e7 59 ab d4 4a e4 b9 69 e7 0a a4 02 3e 7f 5f d7 11 d6 45 aa e8 f2 fd 3b 9a 50 4d 04 ae d5 0f e9 58 9f 6a 2f a4 81 7b 75 e6 c7 0d e8 e3 f3 49 8d a7 92 64 bf a1 41 2e 4f d3 18 59 f2 e3 c6 ed 2d c7 45 a6 c1 9b 24 5e e9 6d 44 c1 41 a9 34 8e 4d 4f 3a 53 d3 2c 92 b4 87 62 c3 06 e2 41 52 39 27 eb
                          Data Ascii: c1!tre5rFFmM#&q|6oWLzjfUfmjUF$uT(e/[Imh^j>RXneZOMGYJi>_E;PMXj/{uIdA.OY-E$^mDA4MO:S,bAR9'
                          2024-07-04 22:11:18 UTC4096INData Raw: 78 49 15 1e 65 a6 32 a7 d4 3a a6 18 82 55 ea 9d 42 16 a2 af 7d c6 e7 82 25 f4 53 2f b2 c7 ea b7 57 38 b3 3a 8b 38 7c e2 a5 aa 26 29 17 96 82 28 e3 88 59 23 8c 74 0b 6f 6e 2d 84 fc 8a 8a ac e9 ec c1 a3 22 18 99 c9 01 c7 e6 24 5a e0 fc ba 9c 65 65 d5 64 cf 27 15 d1 7a 38 31 e2 8e e9 31 b5 98 57 49 49 9b 16 a7 55 9a 5f 3d 81 99 56 c0 11 f5 b9 1d fb e1 cd 4a 60 79 e3 59 e2 82 a2 92 09 23 b9 f3 99 d8 87 bf 1c fc fe d8 84 f5 d7 8b 7e 1e e9 ba 89 e9 aa b3 9f da d5 b1 b5 e4 cb 32 42 b3 30 60 2d eb 98 9f 2a 3b 9e b7 24 8f 63 8a c5 ab fe 21 75 76 77 42 d1 69 d9 53 4b 64 92 1d 8d 1e 5b 33 7e 26 75 b1 e2 4a 92 03 db 8f fb b0 83 19 d1 c5 99 be 78 40 d6 58 c5 3e 2c b5 de 23 e7 da 53 49 eb 4a b6 cf 75 2d 1e 55 13 36 e4 cb a9 d8 d5 56 3f 4e 16 04 e4 0f f8 9b 6a fc f1 5c
                          Data Ascii: xIe2:UB}%S/W8:8|&)(Y#ton-"$Zeed'z811WIIU_=VJ`yY#~2B0`-*;$c!uvwBiSKd[3~&uJx@X>,#SIJu-U6V?Nj\
                          2024-07-04 22:11:18 UTC8192INData Raw: c4 9c 4d 1c 41 84 b2 3d 87 00 93 7c 03 49 4f 98 4e 8f 24 14 8f 50 a3 a9 bd ac 7f 5c 54 96 b7 34 ba 83 46 8e 3f 0e c0 ad bc 84 8f 99 e7 52 a6 9a 6d f1 47 b4 11 d1 f9 3f 6c 35 29 75 41 a6 f3 77 c0 0b 30 b5 c1 ff 00 96 11 e6 a4 cc 96 90 cb 57 14 b0 c1 de fc 81 fa 1c 03 04 53 4b 13 9a 48 0c ca 0d 98 ba 8c 52 9e a7 55 29 7a 78 2f c3 47 a4 c7 1f 5d 3b 1c 73 ea a9 6a f2 63 43 15 3a c2 85 76 f9 81 c9 6f ae 0d 65 95 f3 9b c7 e6 40 9b 17 92 cc 7d 5f ae 1a 33 ad 7c 54 f2 cc f0 00 88 2e 76 80 b8 f2 8e 39 f3 18 99 a3 72 23 03 9d c7 a1 c1 61 3d 56 f4 e5 cd 10 cd 87 45 1c 2f 6d 21 b5 25 7d 63 53 30 97 2d 5a 8a 88 b6 a3 d4 ca 5b d4 ed cf 0a 3b 71 70 a7 9e f6 c2 4c b5 f9 c3 54 20 90 47 0c 05 4d e4 68 4b 39 e7 93 c1 da 05 b8 1c 76 c3 63 25 ac a5 a6 c8 96 be ba a4 d5 54 ba
                          Data Ascii: MA=|ION$P\T4F?RmG?l5)uAw0WSKHRU)zx/G];sjcC:voe@}_3|T.v9r#a=VE/m!%}cS0-Z[;qpLT GMhK9vc%T
                          2024-07-04 22:11:18 UTC8192INData Raw: d6 da 5e e2 d8 61 c1 5e ae 50 87 00 db fc 57 be 16 e9 eb 58 0d ab e9 f9 f5 c6 84 62 a4 50 93 da c7 6d cb 2b ab 80 ca 7d fa 11 87 47 86 be 2b 6a ef 03 7c 53 a5 d5 3a 6e be 78 b2 f8 e5 0d 34 68 77 88 81 3e ab a9 e1 a3 36 b1 53 fe 84 47 b0 55 0d a7 92 5d 8f 24 e0 4a 89 04 b4 cc 9d 55 85 88 f7 f7 c0 b2 e0 8e 45 5e e1 b1 6a 1e 26 fe 19 f4 75 e0 3f 8f 5a 57 c7 4f 0c 22 cd b2 99 e1 a7 ce e1 85 4e 61 96 ac 97 29 7e 3c c4 bf 2d 19 3d fa a9 e0 fb e0 0d 7f 9a 64 93 78 9f b3 31 91 64 14 14 c2 1f c3 b2 70 5d 8e f2 49 ff 00 cc 31 f3 9d e1 ff 00 8a 7a cf c0 bf 15 28 35 4e 90 cc 27 8a 92 09 b7 c9 4f 13 ff 00 77 7e 18 80 7a 82 38 2a 78 20 f3 db 1d 81 f0 93 e2 2f 48 78 cf 92 54 ea 6a c8 a9 c6 aa 90 89 6b 68 a1 5f 4e d0 8a bb a2 0c 6e 17 d3 ca 9b 95 37 ed 6c 73 1a ec 7a 8f
                          Data Ascii: ^a^PWXbPm+}G+j|S:nx4hw>6SGU]$JUE^j&u?ZWO"Na)~<-=dx1dp]I1z(5N'Ow~z8*x /HxTjkh_Nn7lsz
                          2024-07-04 22:11:18 UTC8192INData Raw: bf 4e 30 42 6a 9b 4d 27 99 b1 51 56 e6 c0 91 6f 71 8a 97 bd be 06 6d 2f 73 c9 12 49 73 00 91 ab 3b 75 04 01 ce 16 a8 f3 48 62 cb 85 23 41 09 74 b8 01 cf 26 e7 82 0e 1b 2f 55 1b 93 22 6e 02 d6 0e bd 30 2d 3d 52 cc 64 f3 98 5d 47 a4 6d b1 c5 98 27 05 c2 01 29 26 fb 1e 50 d3 a3 4c a5 a6 09 3f 94 ca fb f9 ba df 8e f7 3d 8d af 80 67 80 7e 19 55 42 f9 45 6c 6e d6 36 e9 db 0b 0a 97 12 c9 e5 17 57 63 27 1d 23 1c 5c 0c 6e d0 a0 88 19 98 17 7e 7f 2f 02 e3 81 8c 73 a3 94 1b e8 87 73 ac a5 50 4f 2e c5 89 8d ec db c1 02 c0 81 72 39 e7 10 f5 6c 2f 0e 6c 93 30 1e f6 75 23 79 f7 b7 fd 7f 5c 59 dc c7 2f 49 e1 70 20 17 0b 63 7b 8e be d6 ef 88 ab 3e d3 f3 38 62 22 6d a1 cf 0b 38 ef ed 71 c9 e9 fc f9 c1 57 28 06 c9 11 55 75 39 ad a4 95 e0 25 26 54 ba b6 e0 55 fa ee 3f a7 1e
                          Data Ascii: N0BjM'QVoqm/sIs;uHb#At&/U"n0-=Rd]Gm')&PL?=g~UBEln6Wc'#\n~/ssPO.r9l/l0u#y\Y/Ip c{>8b"m8qW(Uu9%&TU?
                          2024-07-04 22:11:18 UTC4096INData Raw: 56 e5 c4 d9 98 dc 58 95 20 58 df fc f1 1d e7 ba 5a 0a 9a 49 21 28 50 92 6c fb 6e 50 f6 20 61 5b 04 d3 6a d1 0e d0 49 22 49 08 0a 1e 35 dd 6f 28 31 50 df 4e ec 0f 38 98 f4 de 68 6a 69 a6 63 3a 45 18 0b 21 ff 00 18 71 cb 20 f7 16 ec 3a df 10 fd 56 53 36 59 24 d4 db bc df 2c f0 62 6e 47 cb 8e 97 f6 ff 00 d7 0a 59 3e 69 0d 3d 44 32 7e 28 24 68 e1 ff 00 2b 31 b8 04 5e c3 d8 73 ce 24 2b 2d 05 3d 4b cb 4a 12 f7 92 e7 82 36 d8 5f 81 f6 e9 8a a9 e3 8f 87 59 8d 66 aa a5 d4 59 45 44 62 26 8d bf 18 2a e7 2a 10 8e 77 2f 06 c2 d7 1d 87 df 16 27 25 cc 92 6a 68 0a d4 09 b6 46 2e 81 08 d9 c1 f7 e4 df 0a 59 de 51 41 a8 b4 a5 55 0d 7d 24 55 d4 92 c6 54 c3 3a 06 56 3d 45 d4 f0 7a 74 e9 89 ca 3b e3 48 b1 87 2f 95 35 24 72 fe 78 e4 8f 31 91 a0 63 22 bb d8 3a 12 6f da e0 e1 67
                          Data Ascii: VX XZI!(PlnP a[jI"I5o(1PN8hjic:E!q :VS6Y$,bnGY>i=D2~($h+1^s$+-=KJ6_YfYEDb&**w/'%jhF.YQAU}$UT:V=Ezt;H/5$rx1c":og
                          2024-07-04 22:11:18 UTC4096INData Raw: af 27 8b 62 34 ac ce 2b db 40 cf 5e d5 be 64 fb 37 44 a2 f6 4e 0d d8 f7 24 5b 81 db af 50 30 db f0 bf 52 d1 d4 d7 4b 15 7e 68 d4 34 ed 20 b4 70 10 f0 ef eb ea 53 ce d2 01 07 a1 bb 0e b8 a1 e2 18 f2 64 d3 6f 4b 84 36 0d 66 2f cd d5 df b1 7c a0 11 cc 94 11 46 e6 a2 c1 ac 4b 90 54 35 c5 80 f9 0e f6 b1 c0 b5 6d 7a 15 9a 55 08 76 45 25 be 7d d7 f5 1f cf 0d 3d 39 98 87 8e 75 d8 ae 9e 89 61 62 40 00 2d c9 da 2f c7 23 a5 af f3 c2 e6 71 57 1a 53 a6 d7 09 0b a5 ac 10 75 1c 95 e3 e6 54 7d f1 9d a3 d4 6f 82 8b 30 bc 53 47 e4 e6 72 4a 93 17 b2 b2 6f 1d 89 24 b1 b7 dc e1 d2 19 9b 27 ac 0b 31 5f f7 79 2c cc d6 b1 b1 e8 70 d4 a4 97 c9 cb 21 20 17 28 a2 e6 d6 f5 5a e7 0b f4 53 a9 a2 9d 59 ae 7c b3 b7 68 b8 26 df d3 1d 46 95 a4 f9 38 dd 52 b4 30 72 e6 17 24 33 31 32 23 ab
                          Data Ascii: 'b4+@^d7DN$[P0RK~h4 pSdoK6f/|FKT5mzUvE%}=9uab@-/#qWSuT}o0SGrJo$'1_y,p! (ZSY|h&F8R0r$312#
                          2024-07-04 22:11:18 UTC8192INData Raw: d6 f9 63 a6 d3 2a 67 01 ab ba e7 e4 61 50 d4 85 a9 8e 27 ba 3c 90 ab 14 75 f5 06 04 fe 6f 9d 81 c3 8b cf ff 00 76 90 bc 7e 60 2a 47 52 05 80 fe 58 65 4b 33 43 9e 14 bb 24 bb e7 57 0c d7 dd 66 36 04 fb 82 c4 8f 91 38 74 d3 c9 1a e5 c8 65 07 cc 2b c9 26 c0 f1 71 c6 0b 0f 72 ac e4 95 03 ca c7 ce 60 b2 2a de c1 40 6b 01 7b a8 f9 7b 7e 98 46 a3 ae b4 b1 42 66 02 52 2d 1e e4 b1 08 18 8b 1e c4 ae d5 ff 00 ee c1 5a 9a 82 f9 44 6c d3 ed 6f 28 86 94 f2 76 dc 10 78 ee 2e 0f db 04 aa aa 42 e6 ca eb b5 54 39 2e d6 e4 0b 8d b6 bf fe 61 7c 3c b8 20 a4 a9 92 5d 21 43 45 2a b3 2b 06 3c 28 16 b1 b7 7c 35 aa 6c d5 45 07 2d e6 00 2c b7 eb 71 6b fe 9c e1 5a 8e 65 8e 40 a4 79 53 12 bb 98 ad ae 2d ca fe be f8 4a ac 85 d7 50 45 28 25 a1 12 31 60 a6 c4 5d 40 1f 50 0f 3f 53 f2 c1
                          Data Ascii: c*gaP'<uov~`*GRXeK3C$Wf68te+&qr`*@k{{~FBfR-ZDlo(vx.BT9.a|< ]!CE*+<(|5lE-,qkZe@yS-JPE(%1`]@P?S


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.449758157.240.253.354433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:19 UTC676OUTGET /tr/?id=7154759121311016&ev=PageView&dl=https%3A%2F%2Ftr.alertsgame.ru&rl=&if=false&ts=1720131075815&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4124&fbp=fb.1.1720131075807.430446104495703690&pm=1&hrl=1e56dc&ler=empty&cdl=API_unavailable&it=1720131074395&coo=false&cs_cc=1&cas=7524232407638516%2C7485399911567765%2C7486024834850772&rqm=GET HTTP/1.1
                          Host: www.facebook.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-04 22:11:20 UTC464INHTTP/1.1 200 OK
                          Content-Type: text/plain
                          Access-Control-Allow-Origin:
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          cross-origin-resource-policy: cross-origin
                          Server: proxygen-bolt
                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                          Alt-Svc: h3=":443"; ma=86400
                          Date: Thu, 04 Jul 2024 22:11:19 GMT
                          Connection: close
                          Content-Length: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.449759157.240.253.354433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:19 UTC713OUTGET /privacy_sandbox/pixel/register/trigger/?id=7154759121311016&ev=PageView&dl=https%3A%2F%2Ftr.alertsgame.ru&rl=&if=false&ts=1720131075815&sw=1280&sh=1024&v=2.9.160&r=stable&ec=0&o=4124&fbp=fb.1.1720131075807.430446104495703690&pm=1&hrl=1e56dc&ler=empty&cdl=API_unavailable&it=1720131074395&coo=false&cs_cc=1&cas=7524232407638516%2C7485399911567765%2C7486024834850772&rqm=FGET HTTP/1.1
                          Host: www.facebook.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-04 22:11:20 UTC952INHTTP/1.1 200 OK
                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7387906734320744482", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7387906734320744482"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                          2024-07-04 22:11:20 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                          2024-07-04 22:11:20 UTC1819INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f
                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewpo


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.44975691.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:19 UTC661OUTGET /favicon.ico HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://tr.alertsgame.ru/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016; _fbp=fb.1.1720131075807.430446104495703690
                          2024-07-04 22:11:20 UTC249INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:20 GMT
                          Content-Type: image/vnd.microsoft.icon
                          Content-Length: 15086
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "3aee-613ed9824f640"
                          Accept-Ranges: bytes
                          2024-07-04 22:11:20 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          21192.168.2.44975791.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:20 UTC430OUTGET /fonts/pattern.svg HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016; _fbp=fb.1.1720131075807.430446104495703690
                          2024-07-04 22:11:20 UTC309INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:20 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 231706
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "65f82451-3891a"
                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                          Cache-Control: max-age=315360000
                          Accept-Ranges: bytes
                          2024-07-04 22:11:20 UTC3787INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                          2024-07-04 22:11:20 UTC16384INData Raw: 22 73 74 30 22 20 64 3d 22 4d 38 35 32 2e 39 2c 31 37 33 33 2e 35 63 33 2e 31 2c 33 2e 34 2c 31 37 2e 32 2c 31 30 2e 35 2c 32 36 2e 35 2c 31 2e 38 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 39 31 2e 36 2c 31 36 32 38 63 37 2e 37 2d 33 2e 39 2c 32 39 2e 36 2c 30 2e 35 2c 33 32 2c 31 33 2e 38 63 31 2e 34 2c 37 2e 37 2d 35 2e 32 2c 31 30 2e 37 2d 35 2e 32 2c 31 30 2e 37 73 31 34 2e 32 2d 33 2e 37 2c 32 34 2e 38 2c 35 2e 34 0a 09 09 63 31 30 2e 37 2c 39 2e 31 2c 31 31 2e 32 2c 32 36 2e 37 2c 32 2e 38 2c 33 32 2e 32 63 2d 39 2e 33 2c 36 2d 31 37 2e 31 2c 30 2e 33 2d 31 35 2e 37 2d 37 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 30 30 36 2e 35 2c 31 36 39 35 2e 36 63 2d 32 2e
                          Data Ascii: "st0" d="M852.9,1733.5c3.1,3.4,17.2,10.5,26.5,1.8"/><path class="st0" d="M991.6,1628c7.7-3.9,29.6,0.5,32,13.8c1.4,7.7-5.2,10.7-5.2,10.7s14.2-3.7,24.8,5.4c10.7,9.1,11.2,26.7,2.8,32.2c-9.3,6-17.1,0.3-15.7-7.3"/><path class="st0" d="M1006.5,1695.6c-2.
                          2024-07-04 22:11:20 UTC16384INData Raw: 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 34 39 2e 32 2c 32 30 33 35 63 30 2d 34 2e 38 2c 33 2e 39 2d 31 30 2e 38 2c 39 2e 31 2d 31 30 2e 33 73 38 2e 34 2c 39 2e 33 2c 34 2c 31 31 2e 32 63 2d 34 2e 34 2c 31 2e 39 2d 37 2e 35 2d 33 2e 36 2d 36 2e 38 2d 37 63 30 2e 36 2d 33 2e 34 2c 34 2e 31 2d 32 2e 33 2c 35 2e 34 2c 30 2e 32 0a 09 09 73 31 2e 31 2c 35 2e 31 2d 30 2e 32 2c 34 2e 33 63 2d 31 2e 33 2d 30 2e 38 2d 32 2e 39 2d 33 2e 35 2d 32 2e 37 2d 34 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 33 32 2e 34 2c 32 30 35 38 2e 36 63 32 2e 36 2c 32 2c 36 2e 39 2c 32 2e 36 2c 38 2e 33 2c 32 63 31 2e 34 2d 30 2e 36 2c 34 2e 38 2d 33 2c 36 2e 32 2d 36 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22
                          Data Ascii: s="st0" d="M549.2,2035c0-4.8,3.9-10.8,9.1-10.3s8.4,9.3,4,11.2c-4.4,1.9-7.5-3.6-6.8-7c0.6-3.4,4.1-2.3,5.4,0.2s1.1,5.1-0.2,4.3c-1.3-0.8-2.9-3.5-2.7-4.3"/><path class="st0" d="M532.4,2058.6c2.6,2,6.9,2.6,8.3,2c1.4-0.6,4.8-3,6.2-6.2"/><path class="st0"
                          2024-07-04 22:11:21 UTC16384INData Raw: 2e 35 2d 31 2e 32 2d 38 2e 34 2c 31 2d 39 2e 33 2c 34 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 31 38 2e 37 2c 39 34 37 2e 39 63 2d 37 2c 36 2e 31 2d 33 31 2e 37 2c 32 35 2e 38 2d 32 36 2e 39 2c 33 32 2e 36 63 34 2e 38 2c 36 2e 37 2c 33 35 2e 39 2d 31 36 2e 36 2c 34 30 2e 38 2d 32 31 63 36 2e 33 2d 35 2e 36 2c 33 31 2e 36 2d 32 34 2e 31 2c 32 35 2e 37 2d 33 31 2e 38 0a 09 09 43 31 33 35 33 2e 39 2c 39 32 31 2e 36 2c 31 33 32 35 2e 33 2c 39 34 32 2e 31 2c 31 33 31 38 2e 37 2c 39 34 37 2e 39 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 31 37 2e 34 2c 39 34 30 2e 38 63 2d 31 30 2e 38 2c 38 2e 34 2d 33 35 2e 34 2c 33 30 2e 39 2d 33 36 2e 38 2c 34 31 2e 37 63 2d 31
                          Data Ascii: .5-1.2-8.4,1-9.3,4.3"/><path class="st0" d="M1318.7,947.9c-7,6.1-31.7,25.8-26.9,32.6c4.8,6.7,35.9-16.6,40.8-21c6.3-5.6,31.6-24.1,25.7-31.8C1353.9,921.6,1325.3,942.1,1318.7,947.9z"/><path class="st0" d="M1317.4,940.8c-10.8,8.4-35.4,30.9-36.8,41.7c-1
                          2024-07-04 22:11:21 UTC16384INData Raw: 63 30 2e 39 2c 35 2e 34 2c 33 2c 37 2c 33 2c 37 6c 37 2e 32 2d 31 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 31 39 2e 32 2c 37 33 31 2e 31 63 35 2e 37 2c 31 2e 37 2c 32 33 2e 38 2c 39 2c 33 31 2e 33 2c 31 35 2e 38 63 38 2e 39 2d 33 2e 33 2c 31 36 2e 34 2d 36 2e 32 2c 32 34 2e 35 2d 35 2e 35 63 31 2c 38 2e 36 2d 33 2c 32 37 2e 39 2d 31 30 2e 37 2c 34 30 2e 37 0a 09 09 63 2d 39 2e 37 2c 31 36 2e 33 2d 32 36 2e 37 2c 33 30 2e 31 2d 35 39 2e 38 2c 31 30 2e 37 63 2d 33 30 2e 31 2d 31 37 2e 36 2d 31 39 2e 34 2d 34 30 2e 37 2d 31 36 2e 38 2d 34 36 63 32 2e 36 2d 35 2e 32 2c 31 33 2e 32 2d 32 36 2e 37 2c 32 30 2e 37 2d 33 34 2e 31 43 33 31 32 2e 39 2c 37 31 38 2e 34 2c 33 31 36 2e 39 2c 37 32 35 2e 38 2c 33 31 39 2e
                          Data Ascii: c0.9,5.4,3,7,3,7l7.2-1.9"/><path class="st0" d="M319.2,731.1c5.7,1.7,23.8,9,31.3,15.8c8.9-3.3,16.4-6.2,24.5-5.5c1,8.6-3,27.9-10.7,40.7c-9.7,16.3-26.7,30.1-59.8,10.7c-30.1-17.6-19.4-40.7-16.8-46c2.6-5.2,13.2-26.7,20.7-34.1C312.9,718.4,316.9,725.8,319.
                          2024-07-04 22:11:21 UTC8192INData Raw: 69 78 28 30 2e 32 35 38 36 20 2d 30 2e 39 36 36 20 30 2e 39 36 36 20 30 2e 32 35 38 36 20 2d 32 30 32 38 2e 31 36 32 32 20 32 37 37 34 2e 35 35 31 35 29 22 20 63 6c 61 73 73 3d 22 73 74 31 22 20 63 78 3d 22 37 39 33 2e 34 22 20 63 79 3d 22 32 37 30 38 2e 35 22 20 72 78 3d 22 32 2e 37 22 20 72 79 3d 22 31 2e 34 22 2f 3e 0a 09 0a 09 09 3c 65 6c 6c 69 70 73 65 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 30 2e 33 36 30 39 20 2d 30 2e 39 33 32 36 20 30 2e 39 33 32 36 20 30 2e 33 36 30 39 20 2d 32 30 31 36 2e 30 31 32 35 20 32 34 38 33 2e 38 36 37 39 29 22 20 63 6c 61 73 73 3d 22 73 74 30 22 20 63 78 3d 22 38 30 34 2e 33 22 20 63 79 3d 22 32 37 31 32 2e 39 22 20 72 78 3d 22 32 2e 37 22 20 72 79 3d 22 31 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c
                          Data Ascii: ix(0.2586 -0.966 0.966 0.2586 -2028.1622 2774.5515)" class="st1" cx="793.4" cy="2708.5" rx="2.7" ry="1.4"/><ellipse transform="matrix(0.3609 -0.9326 0.9326 0.3609 -2016.0125 2483.8679)" class="st0" cx="804.3" cy="2712.9" rx="2.7" ry="1.4"/><path cl
                          2024-07-04 22:11:21 UTC8192INData Raw: 38 2c 36 30 36 2e 33 0a 09 09 63 31 2e 38 2d 32 2e 35 2c 34 2e 37 2d 33 2e 35 2c 38 2d 33 73 35 2e 31 2c 32 2e 33 2c 36 2c 33 2e 37 63 31 2e 37 2c 32 2e 37 2c 31 2e 34 2c 35 2e 39 2c 31 2e 31 2c 37 2e 31 63 2d 30 2e 33 2c 31 2e 31 2d 31 2e 34 2c 31 2e 37 2d 32 2e 35 2c 31 2e 33 63 2d 32 2e 32 2d 30 2e 37 2d 31 2d 33 2e 33 2d 31 2e 34 2d 34 2e 39 0a 09 09 63 2d 30 2e 35 2d 31 2e 38 2d 31 2e 39 2d 33 2d 33 2e 37 2d 33 2e 33 63 2d 35 2e 37 2d 30 2e 39 2d 36 2c 36 2d 34 2e 33 2c 39 2e 37 63 32 2e 35 2c 35 2e 34 2c 32 2e 35 2c 39 2e 37 2d 30 2e 32 2c 31 33 63 2d 30 2e 35 2c 30 2e 36 2d 31 2e 33 2c 30 2e 39 2d 32 2c 30 2e 37 63 2d 30 2e 33 2d 30 2e 31 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 34 0a 09 09 63 2d 30 2e 39 2d 30 2e 37 2d 31 2d 32 2d 30 2e 33 2d
                          Data Ascii: 8,606.3c1.8-2.5,4.7-3.5,8-3s5.1,2.3,6,3.7c1.7,2.7,1.4,5.9,1.1,7.1c-0.3,1.1-1.4,1.7-2.5,1.3c-2.2-0.7-1-3.3-1.4-4.9c-0.5-1.8-1.9-3-3.7-3.3c-5.7-0.9-6,6-4.3,9.7c2.5,5.4,2.5,9.7-0.2,13c-0.5,0.6-1.3,0.9-2,0.7c-0.3-0.1-0.6-0.2-0.8-0.4c-0.9-0.7-1-2-0.3-
                          2024-07-04 22:11:21 UTC8192INData Raw: 32 33 31 33 2e 36 63 2d 31 2e 35 2c 31 2e 39 2d 30 2e 35 2c 37 2d 30 2e 35 2c 37 22 2f 3e 0a 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 38 2e 37 2c 32 32 36 30 2e 37 63 2d 37 2e 32 2c 31 2e 39 2d 31 38 2e 37 2c 34 2e 39 2d 31 39 2e 37 2c 31 37 2e 35 73 33 2e 37 2c 32 32 2c 37 2e 39 2c 32 38 2e 37 22 2f 3e 0a 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 34 32 2e 32 2c 32 32 34 31 63 31 2e 34 2d 33 2e 34 2c 34 2e 36 2d 38 2e 36 2c 31 31 2e 32 2d 39 2e 33 73 31 36 2e 31 2c 32 2e 35 2c 32 30 2e 34 2c 39 2e 34 63 33 2e 33 2c 35 2e 34 2d 30 2e 36 2c 39 2e 35 2d 30 2e 36 2c 39 2e 35 22 2f 3e 0a 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 39 36 2e 34 2c 32 32 32 34 2e
                          Data Ascii: 2313.6c-1.5,1.9-0.5,7-0.5,7"/><path class="st0" d="M428.7,2260.7c-7.2,1.9-18.7,4.9-19.7,17.5s3.7,22,7.9,28.7"/><path class="st0" d="M342.2,2241c1.4-3.4,4.6-8.6,11.2-9.3s16.1,2.5,20.4,9.4c3.3,5.4-0.6,9.5-0.6,9.5"/><path class="st0" d="M396.4,2224.
                          2024-07-04 22:11:21 UTC4096INData Raw: 36 2c 36 35 39 20 31 30 33 36 2e 39 2c 36 32 31 20 09 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 38 31 2e 36 2c 36 34 30 2e 38 6c 34 2c 31 38 2e 32 76 34 38 2e 39 6c 31 36 2e 31 2c 33 63 30 2c 30 2d 31 31 2e 35 2d 36 33 2e 36 2c 32 36 2e 36 2d 35 36 2e 34 63 32 33 2e 35 2c 34 2e 34 2c 31 30 2e 34 2c 33 38 2e 34 2c 37 2c 34 35 22 2f 3e 0a 09 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 39 33 31 2e 34 2c 36 33 36 2e 39 20 39 33 36 2e 34 2c 36 38 33 2e 32 20 39 38 35 2e 36 2c 37 30 37 2e 39 20 09 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 30 30 35 2e 34 2c 36 36 34 2e 31 63 32 2e 36 2c 33 2e 37 2c 32 2c 31 34 2e 37 2c 32 2c 31 34 2e
                          Data Ascii: 6,659 1036.9,621 "/><path class="st0" d="M981.6,640.8l4,18.2v48.9l16.1,3c0,0-11.5-63.6,26.6-56.4c23.5,4.4,10.4,38.4,7,45"/><polyline class="st0" points="931.4,636.9 936.4,683.2 985.6,707.9 "/><path class="st0" d="M1005.4,664.1c2.6,3.7,2,14.7,2,14.
                          2024-07-04 22:11:21 UTC4096INData Raw: 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 36 31 2e 38 2c 32 30 34 36 2e 33 63 30 2e 37 2c 30 2e 32 2c 35 37 2e 36 2c 32 31 2e
                          Data Ascii: <path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st0" d="M161.8,2046.3c0.7,0.2,57.6,21.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          22192.168.2.44976191.236.136.1264433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:21 UTC424OUTGET /favicon.ico HTTP/1.1
                          Host: tr.alertsgame.ru
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: fb=7154759121311016; _fbp=fb.1.1720131075807.430446104495703690
                          2024-07-04 22:11:21 UTC249INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Thu, 04 Jul 2024 22:11:21 GMT
                          Content-Type: image/vnd.microsoft.icon
                          Content-Length: 15086
                          Connection: close
                          Last-Modified: Mon, 18 Mar 2024 11:24:01 GMT
                          ETag: "3aee-613ed9824f640"
                          Accept-Ranges: bytes
                          2024-07-04 22:11:21 UTC12039INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#
                          2024-07-04 22:11:21 UTC3047INData Raw: a6 27 d9 e5 a6 27 ff e5 a6 27 ff e5 a6 27 ff e5 a6 27 ff e5 a6 27 ff e5 a6 27 ff e5 a6 27 ff e5 a6 26 ff e5 a5 24 ff e5 a6 27 ff e9 b3 46 ff f1 cf 8a ff fa ed d3 ff fe fd fa ff ff ff ff ff ff ff ff ff fb f2 e0 ff f3 d6 9b ff fc f6 e8 ff ff ff ff ff ff ff ff ff fd f8 ed ff ea b5 4b ff e5 a5 24 ff e5 a6 27 ff e5 a6 27 ff e5 a6 27 ff e5 a6 27 ff e5 a6 27 ff e5 a6 27 ff e5 a6 27 d9 e6 a6 27 ad e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a5 25 ff e6 a5 25 ff e8 ad 38 ff ef c5 71 ff f7 e4 bd ff fd f9 f1 ff ff ff ff ff ff fe fd ff ff fe fe ff ff ff ff ff ff ff ff ff fe fc f8 ff ed be 61 ff e6 a5 24 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ff e6 a6 27 ad
                          Data Ascii: ''''''''&$'FK$''''''''''''''''''%%8qa$'''''''


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          23192.168.2.449765149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:25 UTC635OUTGET / HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-04 22:11:25 UTC448INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:25 GMT
                          Content-Type: text/html; charset=utf-8
                          Content-Length: 19552
                          Connection: close
                          Set-Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370; expires=Fri, 05 Jul 2024 09:18:05 GMT; path=/; samesite=None; secure; HttpOnly
                          Pragma: no-cache
                          Cache-control: no-store
                          X-Frame-Options: SAMEORIGIN
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:25 UTC15936INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                          Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                          2024-07-04 22:11:25 UTC3616INData Raw: 72 6f 6d 20 68 61 63 6b 65 72 20 61 74 74 61 63 6b 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63
                          Data Ascii: rom hacker attacks.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="application/x-tgstic


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          24192.168.2.449766149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:25 UTC605OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:26 UTC379INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:26 GMT
                          Content-Type: text/css
                          Content-Length: 42523
                          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                          Connection: close
                          ETag: "5a05e7c6-a61b"
                          Expires: Mon, 08 Jul 2024 22:11:26 GMT
                          Cache-Control: max-age=345600
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:26 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                          Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                          2024-07-04 22:11:26 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                          Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                          2024-07-04 22:11:26 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                          Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          25192.168.2.449769149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:26 UTC602OUTGET /css/telegram.css?239 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:26 UTC381INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:26 GMT
                          Content-Type: text/css
                          Content-Length: 115091
                          Last-Modified: Sun, 30 Jun 2024 10:56:56 GMT
                          Connection: close
                          ETag: "668139f8-1c193"
                          Expires: Mon, 08 Jul 2024 22:11:26 GMT
                          Cache-Control: max-age=345600
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:26 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                          Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                          2024-07-04 22:11:26 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                          Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                          2024-07-04 22:11:26 UTC16384INData Raw: 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35
                          Data Ascii: g: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5
                          2024-07-04 22:11:27 UTC16384INData Raw: 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39
                          Data Ascii: r { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19
                          2024-07-04 22:11:27 UTC16384INData Raw: 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63
                          Data Ascii: ium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_content .blog_video_player_wrap p,.tlb_page_wrap .tl_c
                          2024-07-04 22:11:27 UTC16384INData Raw: 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 62 62 63 38 37 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 7b 0a 20 20 62
                          Data Ascii: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new:hover,a.tgme_action_button_new:active { color: #FFF; background: #4bbc87; text-decoration: none;}a.tgme_action_button_new { b
                          2024-07-04 22:11:27 UTC16384INData Raw: 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 38 33 61 33 62 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a
                          Data Ascii: y: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size: 28px; color: #383a3b; text-align: center; margin-top: 32px; margin-bottom: 14px; font-weight: normal; letter-spacing: -1px;
                          2024-07-04 22:11:27 UTC784INData Raw: 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 69 6f 73 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 33 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 33 30 30 70 78
                          Data Ascii: (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 183px; width: 205px; height: 162px; } .tl_main_download_image__ios { margin: -103px 0 0 -101px; background-size: 300px


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          26192.168.2.449770149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:26 UTC581OUTGET /js/main.js?47 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:26 UTC393INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:26 GMT
                          Content-Type: application/javascript
                          Content-Length: 21478
                          Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                          Connection: close
                          ETag: "63950fe2-53e6"
                          Expires: Mon, 08 Jul 2024 22:11:26 GMT
                          Cache-Control: max-age=345600
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:26 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                          Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                          2024-07-04 22:11:26 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                          Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          27192.168.2.449771149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:26 UTC685OUTGET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:26 UTC350INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:26 GMT
                          Content-Type: image/jpeg
                          Content-Length: 263566
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:26 GMT
                          ETag: "6cc46f85eede6f12318ea0f24cd69bdc9b3f5593"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:26 UTC16034INData Raw: ff d8 ff e1 23 f8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 36 3a 33 30 20 31 34 3a 30 31 3a 34 30 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                          Data Ascii: #ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:06:30 14:01:40Xi"
                          2024-07-04 22:11:26 UTC16384INData Raw: d8 f6 be 07 1b 6c 24 7f 99 6f a8 b3 ed c3 cb cc c8 c4 ab 17 31 b8 94 8b 59 76 4c cb 58 e7 52 e6 df 8c d7 37 6f bd fe a3 1f e9 7b ab fd 25 cb a7 bb a9 67 7a 19 51 5f d9 ee 63 4b 69 7b 9c d7 06 dd 63 5d e8 57 6b 3f 32 c6 59 e9 ef 67 f3 6b 1f 9c 39 b0 e4 07 14 b2 43 88 7a fd a3 2c 70 87 b7 18 e9 28 7e e4 21 fa 6f 55 f0 d9 43 27 2c 0d 43 20 04 ff 00 39 c1 92 53 94 e7 2f 54 65 fb d3 97 e8 45 c3 b7 ea a7 56 7c 6f 75 b1 e3 b8 33 f1 ad b5 b9 12 8f aa 22 8f d2 e4 38 07 0d 64 92 f7 ff 00 9e f2 e7 2c 6e 83 f5 8b a9 5f f5 a1 85 95 9c 5c 5b aa f4 f3 f0 bd 5b 6e db 65 6c 76 fc db be d1 fd 1f 21 f9 0d ad 9f f5 7e a5 9e a5 b6 74 b9 dd 50 16 96 b4 f2 a9 73 f9 73 e3 9f b5 3c d3 cd 60 48 7a ae 3e af ea ba 1c a0 19 07 1c 31 43 1d 1e 1e 21 0e 19 7a 7c 5a b7 54 1a da 86 3b 5c
                          Data Ascii: l$o1YvLXR7o{%gzQ_cKi{c]Wk?2Ygk9Cz,p(~!oUC',C 9S/TeEV|ou3"8d,n_\[[nelv!~tPss<`Hz>1C!z|ZT;\
                          2024-07-04 22:11:26 UTC16384INData Raw: 69 3e 36 33 34 36 33 46 38 37 33 43 46 42 44 41 44 36 46 30 34 37 33 36 41 45 44 32 43 35 46 37 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 35 35 45 31 35 30 33 34 46 42 39 39 30 35 42 31 39 44 46 30 41 35 30 44 33 33 32 37 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 38 30 33 39 30 31 34 32 32 32 31 41 34 41 32 36 36 44 37 42 37 39 44 38 30 31 30 31 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 35 43 46 44 32 30 33 43 45 43 43 31 39 42 33 38 34 42 30 31 32 46 35 41 44 45 44 34 38 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 34 36 34 34 42 36 32 46 36 38 44 46 37 41 32 37 32 35 33 43 34 43 30 42 36 32 33 37 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 38
                          Data Ascii: i>63463F873CFBDAD6F04736AED2C5F7D3</rdf:li> <rdf:li>6455E15034FB9905B19DF0A50D3327BB</rdf:li> <rdf:li>6480390142221A4A266D7B79D8010155</rdf:li> <rdf:li>65CFD203CECC19B384B012F5ADED4887</rdf:li> <rdf:li>664644B62F68DF7A27253C4C0B62379E</rdf:li> <rdf:li>678
                          2024-07-04 22:11:27 UTC16384INData Raw: 31 37 39 65 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 32 31 32 30 62 65 2d 32 31 64 65 2d 36 30 34 37 2d 39 34 34 35 2d 35 35 30 63 31 33 34 66 34 62 39 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 35 39 65 62 61 30 2d 30 31 31 34 2d 31 31 37 62 2d 39 38 31 65 2d 65 32 37 34 61 35 64 62 34 37 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 63 33 35 35 30 32 2d 65 63 65 65 2d 31 31 37 62 2d 62 31 64 34 2d 65 66 34 61 66 35 36 35 39 65 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                          Data Ascii: 179ec7</rdf:li> <rdf:li>adobe:docid:photoshop:2a2120be-21de-6047-9445-550c134f4b9e</rdf:li> <rdf:li>adobe:docid:photoshop:2a59eba0-0114-117b-981e-e274a5db4743</rdf:li> <rdf:li>adobe:docid:photoshop:2ac35502-ecee-117b-b1d4-ef4af5659e2b</rdf:li> <rdf:li>ado
                          2024-07-04 22:11:27 UTC16384INData Raw: 70 3a 38 30 30 66 36 61 37 39 2d 61 65 37 38 2d 31 31 37 61 2d 38 38 63 63 2d 64 66 33 34 35 66 35 34 36 66 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 33 39 37 39 66 38 2d 66 39 32 30 2d 32 35 34 64 2d 39 36 65 39 2d 36 34 61 63 37 36 33 63 35 33 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 35 32 35 37 30 36 2d 66 65 30 64 2d 31 31 37 62 2d 61 37 39 63 2d 61 30 30 62 39 65 33 65 37 39 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 39 31 39 66 64 33 2d 65 36 64 32 2d 31 31 37 62 2d 61 63 37 61 2d 38
                          Data Ascii: p:800f6a79-ae78-117a-88cc-df345f546f8b</rdf:li> <rdf:li>adobe:docid:photoshop:803979f8-f920-254d-96e9-64ac763c5388</rdf:li> <rdf:li>adobe:docid:photoshop:80525706-fe0d-117b-a79c-a00b9e3e7951</rdf:li> <rdf:li>adobe:docid:photoshop:80919fd3-e6d2-117b-ac7a-8
                          2024-07-04 22:11:27 UTC16384INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 65 30 39 34 37 63 2d 30 38 66 31 2d 31 31 37 62 2d 61 37 35 36 2d 61 64 38 66 31 62 65 65 30 39 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 63 62 65 65 63 62 2d 65 33 32 31 2d 31 31 37 61 2d 39 36 39 64 2d 65 38 62 38 30 35 31 34 36 63 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 66 31 34 30 63 36 2d 38 66 35 66 2d 31 31 37 62 2d 39 38 36 33 2d 63 33 62 66 39 61 38 34 37 39 62 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f
                          Data Ascii: li> <rdf:li>adobe:docid:photoshop:d3e0947c-08f1-117b-a756-ad8f1bee093d</rdf:li> <rdf:li>adobe:docid:photoshop:d4cbeecb-e321-117a-969d-e8b805146c57</rdf:li> <rdf:li>adobe:docid:photoshop:d4f140c6-8f5f-117b-9863-c3bf9a8479b2</rdf:li> <rdf:li>adobe:docid:pho
                          2024-07-04 22:11:27 UTC16384INData Raw: 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 44 31 44 37 35 34 46 34 37 32 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 37 31 32 63 38 2d 39 37 34 62 2d 34 38 35 36 2d 39 35 38 62 2d 32 39 34 31 62 38 64 34 64 32 66 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 30 31 42 30 30 43 30 43 32 30 36 38 31 31 38 30 38 33 41 45 35 31 46 33 43 43 42 45 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 31 44 45 46 35 46 33 32 32 30 36 38 31 31 38 44 42 42 43 32 35 41 36 38 35 45 44 45 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31
                          Data Ascii: did:01801174072068118083D1D754F47268</rdf:li> <rdf:li>xmp.did:018712c8-974b-4856-958b-2941b8d4d2fb</rdf:li> <rdf:li>xmp.did:0201B00C0C2068118083AE51F3CCBE1A</rdf:li> <rdf:li>xmp.did:021DEF5F322068118DBBC25A685EDEA5</rdf:li> <rdf:li>xmp.did:028011740720681
                          2024-07-04 22:11:27 UTC16384INData Raw: 78 6d 70 2e 64 69 64 3a 42 30 41 32 41 42 34 37 32 38 32 32 36 38 31 31 42 45 31 34 43 31 41 46 33 35 33 34 41 32 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 41 32 33 34 38 34 43 46 31 42 31 31 45 35 41 32 43 45 41 38 30 30 38 31 37 37 30 34 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 36 30 42 33 41 39 30 37 32 30 36 38 31 31 38 30 38 33 45 41 41 32 44 44 42 37 37 37 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 35 33 46 45 37 45 43 46 31 43 31 31 45 35 41 43 43 38 39 32 46 39 38 33 37 45 43 30 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 36 30 42 33 41 39 30 37 32 30 36 38 31
                          Data Ascii: xmp.did:B0A2AB4728226811BE14C1AF3534A26A</rdf:li> <rdf:li>xmp.did:B1A23484CF1B11E5A2CEA8008177047D</rdf:li> <rdf:li>xmp.did:B460B3A9072068118083EAA2DDB7778D</rdf:li> <rdf:li>xmp.did:B553FE7ECF1C11E5ACC892F9837EC0AE</rdf:li> <rdf:li>xmp.did:B560B3A90720681
                          2024-07-04 22:11:27 UTC16384INData Raw: 19 b5 87 5c a4 f0 3e 47 23 2f 5d 98 e1 25 e1 2f 4f f3 59 c8 ae 8c a3 e8 ab 8d 55 5e 06 47 c9 8b 85 51 73 4f 0a db 16 bb dc 63 6f 23 68 f3 69 56 f6 63 58 ad 33 ed 11 7a e3 be 71 56 a5 28 5d 2e 73 5e 15 cb 3a ad 63 5f 4e c6 31 60 26 6b 5d d2 b1 eb f4 6a 7e 5c b8 7f 65 29 13 c5 13 30 e5 b6 34 9a 19 aa 35 a6 5a 44 99 44 d9 ec a3 fe 2d 51 a5 da 05 56 42 3a 6b d1 0a 6d e0 46 12 45 45 72 ae d6 dd 53 3b 1f 46 59 e3 94 e8 b6 2c e8 ac 10 7e c1 a8 ac 92 98 7f 55 6e 2c 47 65 19 ea 9b 93 7a 25 22 ea fa 27 30 4d ab 1c c6 f0 0f a7 ba 4f 45 0b 7a 7b 16 35 d2 ea 12 f1 52 75 1e 81 74 1b c2 74 eb 07 94 dd d8 f0 67 8c 91 2c 3f a9 cd 22 ea 3f 53 cf ad 6b 4d 86 02 b7 4d b4 14 5c b2 88 9a cb 56 e4 98 4c e5 73 c6 c9 ea 9d 66 83 fc 95 84 ee a8 bd 92 48 8e 2e c2 fd cf b5 68 e5 f8
                          Data Ascii: \>G#/]%/OYU^GQsOco#hiVcX3zqV(].s^:c_N1`&k]j~\e)045ZDD-QVB:kmFEErS;FY,~Un,Gez%"'0MOEz{5Ruttg,?"?SkMM\VLsfH.h
                          2024-07-04 22:11:27 UTC16384INData Raw: 16 23 38 c4 62 67 2d 4c f7 da 98 a4 57 61 19 c6 76 64 19 85 c9 43 99 02 c2 32 aa e1 13 96 bb 94 c4 37 86 24 c7 2a 44 8e 26 35 c6 57 34 ce 64 61 54 7b 65 13 e3 04 b8 5a e1 91 44 17 23 22 c9 6a 36 c2 6b 4d 23 dd 1a e3 50 6b 9a f5 73 90 0a 16 b1 1a 8d 6e 23 71 a2 cd 82 22 92 03 f1 a9 83 4f d6 40 95 cd b0 4e 14 4e c9 4e fe 55 96 43 96 c5 67 a5 d3 3c a2 ae 55 c3 7c d9 42 62 09 9b e5 d4 9a da f8 fb 6d 3d a5 47 65 ba 14 8a fe b8 d8 56 0b cb 5c 09 c2 da 22 32 1d 90 cc f1 ae b9 7e ea 69 1d 79 74 22 ba 3d b4 f4 97 b5 dc c8 b5 33 73 9c e7 15 73 af 22 b0 b1 e3 45 63 33 6f de 23 cb 07 b4 e4 66 bb 40 5b a9 75 3a dd 0b 6c 36 69 5e 52 eb cc e1 b4 56 6a 98 3b 44 5c 6d 8b 57 12 7b 71 27 33 3e 63 31 d3 18 98 eb 06 a6 3e c7 9c f9 2e 76 07 97 2f 8f 09 c7 93 77 60 91 f4 fb 16
                          Data Ascii: #8bg-LWavdC27$*D&5W4daT{eZD#"j6kM#Pksn#q"O@NNNUCg<U|Bbm=GeV\"2~iyt"=3ss"Ec3o#f@[u:l6i^RVj;D\mW{q'3>c1>.v/w`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          28192.168.2.449768149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:26 UTC685OUTGET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:26 UTC350INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:26 GMT
                          Content-Type: image/jpeg
                          Content-Length: 232636
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:26 GMT
                          ETag: "95676adc62a3dfc1d06140dd45c697d93561cf7f"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:26 UTC16034INData Raw: ff d8 ff e1 20 24 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 35 3a 33 30 20 30 34 3a 35 32 3a 32 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                          Data Ascii: $ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:05:30 04:52:21Xi"
                          2024-07-04 22:11:27 UTC16384INData Raw: da 1f f4 fe 8f d1 5c af d6 4c 9c 7c 9e 8d 8f d4 e9 c5 fb 2e 5b 72 1b 58 bc 35 ad 16 b7 65 86 e7 7b 3f 9d a7 73 3f c2 b3 fe 2d 57 e5 71 7b 99 46 59 63 8c 2c 9c 71 94 44 78 a1 c6 7d ce 1e 2f 9f d5 fa 7c 2f 45 1c 31 94 0c 65 c4 45 f0 f1 f1 7e 94 47 f9 b7 89 c4 c4 b6 ab 1b 7d 6c 04 d6 46 ae 6e e6 19 d3 d3 b7 f3 5c cb 19 ec d9 fb 8b d1 3e a0 61 7d 94 64 8a c1 ae b7 16 b8 d6 ff 00 73 80 70 dc da f7 ff 00 c1 fe ff 00 e7 b1 73 dd 37 1b 1d b8 4d c9 7b 0f bd c5 ac 23 86 b4 39 cc fe d7 ee ae cb ea 8f a0 2b bd b4 f0 d7 79 03 f3 68 9d aa 1e 64 13 92 5f d4 f4 4e 8e fc 13 f4 ff 00 83 f3 ff 00 cf 57 dd fd ac 53 12 31 32 d2 51 00 7e 84 bd 37 fe 13 ff d3 ed 3e b7 d5 ba 8a 2d 0d 0e 75 6e 31 e3 06 37 7f d4 ac 4e 98 5f 97 92 d1 6b cb 58 c2 03 89 d1 c1 83 6b 9d ff 00 56 ba 6e
                          Data Ascii: \L|.[rX5e{?s?-Wq{FYc,qDx}/|/E1eE~G}lFn\>a}dsps7M{#9+yhd_NWS12Q~7>-un17N_kXkVn
                          2024-07-04 22:11:27 UTC16384INData Raw: 43 30 32 38 38 30 43 30 34 34 34 32 46 43 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 45 33 46 36 43 38 36 45 32 36 41 34 41 36 35 39 38 46 36 39 36 37 44 42 34 33 34 38 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 31 34 37 36 32 42 31 34 34 30 37 31 34 41 41 35 39 33 32 34 46 44 36 38 32 34 43 32 42 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 38 45 36 32 33 38 32 33 42 34 44 46 35 38 46 33 30 30 35 37 32 36 43 46 35 46 45 34 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 46 34 36 36 32 36 37 38 35 32 41 33 46 31 31 43 43 44 31 45 42 35 38 31 45 44 31 41 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 35 38 37 38 34 44 32 45 43 45 30 41 36 46 33 44 42 46 34 33
                          Data Ascii: C02880C04442FCB4</rdf:li> <rdf:li>90E3F6C86E26A4A6598F6967DB4348DA</rdf:li> <rdf:li>914762B1440714AA59324FD6824C2BE1</rdf:li> <rdf:li>948E623823B4DF58F3005726CF5FE476</rdf:li> <rdf:li>94F466267852A3F11CCD1EB581ED1AC2</rdf:li> <rdf:li>958784D2ECE0A6F3DBF43
                          2024-07-04 22:11:27 UTC16384INData Raw: 6f 74 6f 73 68 6f 70 3a 33 33 61 66 64 66 64 33 2d 61 37 63 62 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 64 33 65 33 32 31 2d 34 63 34 38 2d 31 31 65 37 2d 62 61 39 34 2d 66 64 63 39 38 62 66 31 33 33 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 66 63 66 66 62 39 2d 30 34 38 34 2d 62 64 34 33 2d 39 35 63 36 2d 30 64 39 63 38 34 38 62 33 36 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 34 30 62 34 31 31 38 2d 34 36 65 36 2d 31 31 37 61 2d
                          Data Ascii: otoshop:33afdfd3-a7cb-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:33d3e321-4c48-11e7-ba94-fdc98bf133eb</rdf:li> <rdf:li>adobe:docid:photoshop:33fcffb9-0484-bd43-95c6-0d9c848b367d</rdf:li> <rdf:li>adobe:docid:photoshop:340b4118-46e6-117a-
                          2024-07-04 22:11:27 UTC16384INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 64 65 62 39 32 64 31 2d 63 66 64 37 2d 31 31 37 62 2d 62 66 31 35 2d 62 31 61 36 34 34 34 62 31 36 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 32 38 66 35 65 61 2d 37 31 33 63 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 33 37 62 32 38 66 2d 34 31 62 36 2d 32 34 34 39 2d 38 65 34 32 2d 61 65 64 39 64 32 34 32 34 32 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63
                          Data Ascii: </rdf:li> <rdf:li>adobe:docid:photoshop:8deb92d1-cfd7-117b-bf15-b1a6444b1665</rdf:li> <rdf:li>adobe:docid:photoshop:8e28f5ea-713c-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:8e37b28f-41b6-2449-8e42-aed9d24242f2</rdf:li> <rdf:li>adobe:doc
                          2024-07-04 22:11:27 UTC16384INData Raw: 38 34 62 64 2d 39 35 33 33 2d 31 31 65 35 2d 38 35 64 65 2d 61 30 33 62 30 38 35 31 31 35 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 62 36 34 39 37 32 2d 64 35 32 61 2d 31 31 37 61 2d 62 32 38 61 2d 61 66 65 33 39 65 65 64 63 36 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 30 34 64 35 32 34 2d 62 32 35 66 2d 31 31 37 61 2d 61 64 63 65 2d 63 30 62 30 63 38 31 61 35 66 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 32 31 66 32 33 39 2d 64 31 66 35 2d 31 31 37 61 2d 61 30 34 61 2d 64 65 64 30 66 39 33
                          Data Ascii: 84bd-9533-11e5-85de-a03b085115c1</rdf:li> <rdf:li>adobe:docid:photoshop:dfb64972-d52a-117a-b28a-afe39eedc6b3</rdf:li> <rdf:li>adobe:docid:photoshop:e004d524-b25f-117a-adce-c0b0c81a5f68</rdf:li> <rdf:li>adobe:docid:photoshop:e121f239-d1f5-117a-a04a-ded0f93
                          2024-07-04 22:11:27 UTC16384INData Raw: 64 69 64 3a 31 38 37 42 44 44 36 43 33 38 31 41 31 31 45 37 39 37 46 41 38 42 39 38 39 46 32 43 44 43 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 46 38 36 30 36 36 30 46 41 36 31 31 45 30 41 37 31 36 42 44 30 42 34 41 45 39 35 31 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 61 64 39 37 64 39 2d 37 34 30 30 2d 31 64 34 31 2d 39 30 31 35 2d 61 66 31 66 30 30 34 38 37 38 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 45 32 34 31 36 34 42 35 39 32 31 31 45 33 38 39 45 46 44 36 38 46 32 30 31 31 33 35 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 42 31 45 42 33 46 45 37 31 37 36 31 31 45
                          Data Ascii: did:187BDD6C381A11E797FA8B989F2CDC8B</rdf:li> <rdf:li>xmp.did:19F860660FA611E0A716BD0B4AE951EE</rdf:li> <rdf:li>xmp.did:19ad97d9-7400-1d41-9015-af1f0048787f</rdf:li> <rdf:li>xmp.did:1AE24164B59211E389EFD68F201135AC</rdf:li> <rdf:li>xmp.did:1B1EB3FE717611E
                          2024-07-04 22:11:27 UTC16384INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 45 42 37 43 42 38 39 38 32 41 32 37 31 31 45 34 41 34 39 45 39 42 33 37 30 39 38 42 30 42 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 34 41 39 41 43 45 45 44 32 32 36 38 31 31 42 37 45 39 38 45 32 43 41 44 33 45 30 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 43 45 44 32 30 35 42 41 34 31 45 30 31 31 39 31 32 43 45 44 45 37 30 30 46 44 31 45 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 36 45 38 31 39 44 38 32 32 30 36 38 31 31 41 45 43 34 46 37 43 30 46 30 31 30 34 35 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 39 39 30 45 38 34 36 42 35 43 45
                          Data Ascii: i>xmp.did:EB7CB8982A2711E4A49E9B37098B0B30</rdf:li> <rdf:li>xmp.did:ED4A9ACEED226811B7E98E2CAD3E0D72</rdf:li> <rdf:li>xmp.did:EDCED205BA41E011912CEDE700FD1EB0</rdf:li> <rdf:li>xmp.did:F16E819D82206811AEC4F7C0F0104505</rdf:li> <rdf:li>xmp.did:F1990E846B5CE
                          2024-07-04 22:11:27 UTC16384INData Raw: 40 51 7f 4b 69 08 40 c0 22 1c 41 10 48 48 49 02 20 44 30 14 93 3f 88 8c f3 5f 8c cc 1b 47 85 a3 02 53 f8 0a 50 23 30 93 08 33 41 b6 be 64 60 c8 81 91 83 20 bc 10 3f a0 44 66 30 66 58 32 25 24 c9 48 43 78 e2 79 e2 44 12 44 61 5c 88 b0 40 c2 53 c4 8f ec 60 60 71 33 06 43 19 04 93 31 80 49 c8 6d b3 52 89 26 b3 c0 fc 03 23 49 9c 24 21 09 62 22 8c aa 63 b8 17 0d 8a e1 1e 52 df 6c 8b 23 03 03 00 d1 c8 71 1c d3 c4 c2 93 92 70 bf a0 83 29 0d a5 23 03 00 88 11 04 90 49 04 96 4d 4d 29 00 8c 64 7d 98 44 7e 61 86 49 04 49 19 5f 09 7f da 89 07 93 c0 c0 49 05 60 84 57 72 b3 4f d1 90 51 05 12 4d 2a 23 c1 83 5a cc 60 11 64 12 0b 26 9f bc 0c 03 41 91 99 11 1e 06 01 a4 7f a8 25 b3 50 fc 02 49 63 03 00 b1 92 c1 0c 0c 99 99 96 0c d3 83 fb c1 24 17 d0 5b 6d ac 33 16 0a 1d b1
                          Data Ascii: @QKi@"AHHI D0?_GSP#03Ad` ?Df0fX2%$HCxyDDa\@S``q3C1ImR&#I$!b"cRl#qp)#IMM)d}D~aII_I`WrOQM*#Z`d&A%PIc$[m3
                          2024-07-04 22:11:27 UTC16384INData Raw: 1e d3 d0 65 af 68 35 f5 9b 5e cc 6b ab 0d 7b 1f ae 2c 33 ec 2e b8 e0 8b de 5a f3 e7 17 b6 e8 1f 11 fb 0a 99 e0 ce d9 58 f0 6a e6 1b a1 12 d9 58 25 a4 ff 00 f4 5e 92 86 8a cf 6b 85 05 37 dd c3 57 5e 9d 9b d9 6a f8 43 64 f6 d9 b6 4e ef db f9 02 db db 6b 47 4e c3 da 4b b7 8e 57 b1 f7 cf 1a bb f7 60 74 cb bb b6 07 0c fb 8e fd 45 ff 00 75 6f dc 4c 7e c3 bf 70 f6 9d ea f6 2d 1a fb 72 e3 f5 ec 3b 5a f0 4a ed 6b c2 51 76 dd da 14 ef 69 5d a1 6e f6 a5 c2 89 ee d2 bb 0e 76 b5 ce 62 76 85 f4 97 0f b5 6e 4c 35 db 77 cc b3 ff 00 74 ee b1 ff 00 74 ee 44 6e c9 d8 1e 6d 3d ad 76 95 7f dd 2b be 2c f6 ad a2 12 5b be 9c 7d 50 7d ab 76 63 fe e8 dd f2 77 b4 ad c9 47 da 17 a4 6b ed 1b 4f 17 fd d2 bc c1 f6 95 bf 89 5d a9 6e 0f b5 ae 8c 95 da 57 8c aa 6f 72 6c f6 8e 27 b5 ae db
                          Data Ascii: eh5^k{,3.ZXjX%^k7W^jCdNkGNKW`tEuoL~p-r;ZJkQvi]nvbvnL5wttDnm=v+,[}P}vcwGkO]nWorl'


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          29192.168.2.449774149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:27 UTC685OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:27 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:27 GMT
                          Content-Type: image/png
                          Content-Length: 11343
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:27 GMT
                          ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:27 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                          Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          30192.168.2.449775149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:27 UTC685OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:27 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:27 GMT
                          Content-Type: image/png
                          Content-Length: 15286
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:27 GMT
                          ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:27 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                          Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          31192.168.2.449776149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:27 UTC685OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:27 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:27 GMT
                          Content-Type: image/png
                          Content-Length: 16465
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:27 GMT
                          ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:27 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                          Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                          2024-07-04 22:11:27 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                          Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          32192.168.2.449777149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:27 UTC586OUTGET /js/tgsticker.js?31 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:28 UTC393INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:28 GMT
                          Content-Type: application/javascript
                          Content-Length: 24604
                          Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                          Connection: close
                          ETag: "64242194-601c"
                          Expires: Mon, 08 Jul 2024 22:11:28 GMT
                          Cache-Control: max-age=345600
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:28 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                          Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                          2024-07-04 22:11:28 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                          Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          33192.168.2.449778149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:27 UTC685OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:28 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:28 GMT
                          Content-Type: image/png
                          Content-Length: 17975
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:28 GMT
                          ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:28 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                          Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                          2024-07-04 22:11:28 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                          Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          34192.168.2.449779149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:27 UTC689OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:28 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:28 GMT
                          Content-Type: image/png
                          Content-Length: 30567
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:28 GMT
                          ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:28 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                          Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                          2024-07-04 22:11:28 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                          Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          35192.168.2.449781149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:28 UTC669OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/css/telegram.css?239
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:29 UTC341INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:28 GMT
                          Content-Type: image/jpeg
                          Content-Length: 97628
                          Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                          Connection: close
                          ETag: "5cffb181-17d5c"
                          Expires: Mon, 08 Jul 2024 22:11:28 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:29 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                          Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                          2024-07-04 22:11:29 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                          Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                          2024-07-04 22:11:29 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                          Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                          2024-07-04 22:11:29 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                          Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                          2024-07-04 22:11:29 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                          Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                          2024-07-04 22:11:29 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                          Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          36192.168.2.449782149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:28 UTC665OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/css/telegram.css?239
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:28 UTC340INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:28 GMT
                          Content-Type: image/jpeg
                          Content-Length: 31305
                          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                          Connection: close
                          ETag: "5eb6fd6e-7a49"
                          Expires: Mon, 08 Jul 2024 22:11:28 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:28 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                          Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                          2024-07-04 22:11:29 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                          Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          37192.168.2.449783149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:28 UTC669OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/css/telegram.css?239
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:29 UTC340INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:28 GMT
                          Content-Type: image/jpeg
                          Content-Length: 21090
                          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                          Connection: close
                          ETag: "5eb6fd6e-5262"
                          Expires: Mon, 08 Jul 2024 22:11:28 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:29 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                          Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                          2024-07-04 22:11:29 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                          Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          38192.168.2.449785149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:29 UTC671OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/css/telegram.css?239
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:29 UTC340INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:29 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 999
                          Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                          Connection: close
                          ETag: "625dc7e8-3e7"
                          Expires: Mon, 08 Jul 2024 22:11:29 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:29 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                          Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          39192.168.2.449784149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:29 UTC669OUTGET /img/SiteIconApple.svg HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/css/telegram.css?239
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:29 UTC340INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:29 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 443
                          Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                          Connection: close
                          ETag: "625dc7e8-1bb"
                          Expires: Mon, 08 Jul 2024 22:11:29 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:29 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                          Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          40192.168.2.449786149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:29 UTC663OUTGET /img/twitter.png HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/css/telegram.css?239
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:29 UTC337INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:29 GMT
                          Content-Type: image/png
                          Content-Length: 1272
                          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                          Connection: close
                          ETag: "5a05e7c6-4f8"
                          Expires: Mon, 08 Jul 2024 22:11:29 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:29 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                          Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          41192.168.2.449791149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:29 UTC452OUTGET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:29 UTC350INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:29 GMT
                          Content-Type: image/jpeg
                          Content-Length: 232636
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:29 GMT
                          ETag: "95676adc62a3dfc1d06140dd45c697d93561cf7f"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:29 UTC16034INData Raw: ff d8 ff e1 20 24 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 35 3a 33 30 20 30 34 3a 35 32 3a 32 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                          Data Ascii: $ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:05:30 04:52:21Xi"
                          2024-07-04 22:11:29 UTC16384INData Raw: da 1f f4 fe 8f d1 5c af d6 4c 9c 7c 9e 8d 8f d4 e9 c5 fb 2e 5b 72 1b 58 bc 35 ad 16 b7 65 86 e7 7b 3f 9d a7 73 3f c2 b3 fe 2d 57 e5 71 7b 99 46 59 63 8c 2c 9c 71 94 44 78 a1 c6 7d ce 1e 2f 9f d5 fa 7c 2f 45 1c 31 94 0c 65 c4 45 f0 f1 f1 7e 94 47 f9 b7 89 c4 c4 b6 ab 1b 7d 6c 04 d6 46 ae 6e e6 19 d3 d3 b7 f3 5c cb 19 ec d9 fb 8b d1 3e a0 61 7d 94 64 8a c1 ae b7 16 b8 d6 ff 00 73 80 70 dc da f7 ff 00 c1 fe ff 00 e7 b1 73 dd 37 1b 1d b8 4d c9 7b 0f bd c5 ac 23 86 b4 39 cc fe d7 ee ae cb ea 8f a0 2b bd b4 f0 d7 79 03 f3 68 9d aa 1e 64 13 92 5f d4 f4 4e 8e fc 13 f4 ff 00 83 f3 ff 00 cf 57 dd fd ac 53 12 31 32 d2 51 00 7e 84 bd 37 fe 13 ff d3 ed 3e b7 d5 ba 8a 2d 0d 0e 75 6e 31 e3 06 37 7f d4 ac 4e 98 5f 97 92 d1 6b cb 58 c2 03 89 d1 c1 83 6b 9d ff 00 56 ba 6e
                          Data Ascii: \L|.[rX5e{?s?-Wq{FYc,qDx}/|/E1eE~G}lFn\>a}dsps7M{#9+yhd_NWS12Q~7>-un17N_kXkVn
                          2024-07-04 22:11:29 UTC16384INData Raw: 43 30 32 38 38 30 43 30 34 34 34 32 46 43 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 45 33 46 36 43 38 36 45 32 36 41 34 41 36 35 39 38 46 36 39 36 37 44 42 34 33 34 38 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 31 34 37 36 32 42 31 34 34 30 37 31 34 41 41 35 39 33 32 34 46 44 36 38 32 34 43 32 42 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 38 45 36 32 33 38 32 33 42 34 44 46 35 38 46 33 30 30 35 37 32 36 43 46 35 46 45 34 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 46 34 36 36 32 36 37 38 35 32 41 33 46 31 31 43 43 44 31 45 42 35 38 31 45 44 31 41 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 35 38 37 38 34 44 32 45 43 45 30 41 36 46 33 44 42 46 34 33
                          Data Ascii: C02880C04442FCB4</rdf:li> <rdf:li>90E3F6C86E26A4A6598F6967DB4348DA</rdf:li> <rdf:li>914762B1440714AA59324FD6824C2BE1</rdf:li> <rdf:li>948E623823B4DF58F3005726CF5FE476</rdf:li> <rdf:li>94F466267852A3F11CCD1EB581ED1AC2</rdf:li> <rdf:li>958784D2ECE0A6F3DBF43
                          2024-07-04 22:11:29 UTC16384INData Raw: 6f 74 6f 73 68 6f 70 3a 33 33 61 66 64 66 64 33 2d 61 37 63 62 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 64 33 65 33 32 31 2d 34 63 34 38 2d 31 31 65 37 2d 62 61 39 34 2d 66 64 63 39 38 62 66 31 33 33 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 66 63 66 66 62 39 2d 30 34 38 34 2d 62 64 34 33 2d 39 35 63 36 2d 30 64 39 63 38 34 38 62 33 36 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 34 30 62 34 31 31 38 2d 34 36 65 36 2d 31 31 37 61 2d
                          Data Ascii: otoshop:33afdfd3-a7cb-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:33d3e321-4c48-11e7-ba94-fdc98bf133eb</rdf:li> <rdf:li>adobe:docid:photoshop:33fcffb9-0484-bd43-95c6-0d9c848b367d</rdf:li> <rdf:li>adobe:docid:photoshop:340b4118-46e6-117a-
                          2024-07-04 22:11:29 UTC16384INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 64 65 62 39 32 64 31 2d 63 66 64 37 2d 31 31 37 62 2d 62 66 31 35 2d 62 31 61 36 34 34 34 62 31 36 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 32 38 66 35 65 61 2d 37 31 33 63 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 33 37 62 32 38 66 2d 34 31 62 36 2d 32 34 34 39 2d 38 65 34 32 2d 61 65 64 39 64 32 34 32 34 32 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63
                          Data Ascii: </rdf:li> <rdf:li>adobe:docid:photoshop:8deb92d1-cfd7-117b-bf15-b1a6444b1665</rdf:li> <rdf:li>adobe:docid:photoshop:8e28f5ea-713c-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:8e37b28f-41b6-2449-8e42-aed9d24242f2</rdf:li> <rdf:li>adobe:doc
                          2024-07-04 22:11:29 UTC16384INData Raw: 38 34 62 64 2d 39 35 33 33 2d 31 31 65 35 2d 38 35 64 65 2d 61 30 33 62 30 38 35 31 31 35 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 62 36 34 39 37 32 2d 64 35 32 61 2d 31 31 37 61 2d 62 32 38 61 2d 61 66 65 33 39 65 65 64 63 36 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 30 34 64 35 32 34 2d 62 32 35 66 2d 31 31 37 61 2d 61 64 63 65 2d 63 30 62 30 63 38 31 61 35 66 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 32 31 66 32 33 39 2d 64 31 66 35 2d 31 31 37 61 2d 61 30 34 61 2d 64 65 64 30 66 39 33
                          Data Ascii: 84bd-9533-11e5-85de-a03b085115c1</rdf:li> <rdf:li>adobe:docid:photoshop:dfb64972-d52a-117a-b28a-afe39eedc6b3</rdf:li> <rdf:li>adobe:docid:photoshop:e004d524-b25f-117a-adce-c0b0c81a5f68</rdf:li> <rdf:li>adobe:docid:photoshop:e121f239-d1f5-117a-a04a-ded0f93
                          2024-07-04 22:11:29 UTC16384INData Raw: 64 69 64 3a 31 38 37 42 44 44 36 43 33 38 31 41 31 31 45 37 39 37 46 41 38 42 39 38 39 46 32 43 44 43 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 46 38 36 30 36 36 30 46 41 36 31 31 45 30 41 37 31 36 42 44 30 42 34 41 45 39 35 31 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 61 64 39 37 64 39 2d 37 34 30 30 2d 31 64 34 31 2d 39 30 31 35 2d 61 66 31 66 30 30 34 38 37 38 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 45 32 34 31 36 34 42 35 39 32 31 31 45 33 38 39 45 46 44 36 38 46 32 30 31 31 33 35 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 42 31 45 42 33 46 45 37 31 37 36 31 31 45
                          Data Ascii: did:187BDD6C381A11E797FA8B989F2CDC8B</rdf:li> <rdf:li>xmp.did:19F860660FA611E0A716BD0B4AE951EE</rdf:li> <rdf:li>xmp.did:19ad97d9-7400-1d41-9015-af1f0048787f</rdf:li> <rdf:li>xmp.did:1AE24164B59211E389EFD68F201135AC</rdf:li> <rdf:li>xmp.did:1B1EB3FE717611E
                          2024-07-04 22:11:29 UTC16384INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 45 42 37 43 42 38 39 38 32 41 32 37 31 31 45 34 41 34 39 45 39 42 33 37 30 39 38 42 30 42 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 34 41 39 41 43 45 45 44 32 32 36 38 31 31 42 37 45 39 38 45 32 43 41 44 33 45 30 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 43 45 44 32 30 35 42 41 34 31 45 30 31 31 39 31 32 43 45 44 45 37 30 30 46 44 31 45 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 36 45 38 31 39 44 38 32 32 30 36 38 31 31 41 45 43 34 46 37 43 30 46 30 31 30 34 35 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 39 39 30 45 38 34 36 42 35 43 45
                          Data Ascii: i>xmp.did:EB7CB8982A2711E4A49E9B37098B0B30</rdf:li> <rdf:li>xmp.did:ED4A9ACEED226811B7E98E2CAD3E0D72</rdf:li> <rdf:li>xmp.did:EDCED205BA41E011912CEDE700FD1EB0</rdf:li> <rdf:li>xmp.did:F16E819D82206811AEC4F7C0F0104505</rdf:li> <rdf:li>xmp.did:F1990E846B5CE
                          2024-07-04 22:11:29 UTC16384INData Raw: 40 51 7f 4b 69 08 40 c0 22 1c 41 10 48 48 49 02 20 44 30 14 93 3f 88 8c f3 5f 8c cc 1b 47 85 a3 02 53 f8 0a 50 23 30 93 08 33 41 b6 be 64 60 c8 81 91 83 20 bc 10 3f a0 44 66 30 66 58 32 25 24 c9 48 43 78 e2 79 e2 44 12 44 61 5c 88 b0 40 c2 53 c4 8f ec 60 60 71 33 06 43 19 04 93 31 80 49 c8 6d b3 52 89 26 b3 c0 fc 03 23 49 9c 24 21 09 62 22 8c aa 63 b8 17 0d 8a e1 1e 52 df 6c 8b 23 03 03 00 d1 c8 71 1c d3 c4 c2 93 92 70 bf a0 83 29 0d a5 23 03 00 88 11 04 90 49 04 96 4d 4d 29 00 8c 64 7d 98 44 7e 61 86 49 04 49 19 5f 09 7f da 89 07 93 c0 c0 49 05 60 84 57 72 b3 4f d1 90 51 05 12 4d 2a 23 c1 83 5a cc 60 11 64 12 0b 26 9f bc 0c 03 41 91 99 11 1e 06 01 a4 7f a8 25 b3 50 fc 02 49 63 03 00 b1 92 c1 0c 0c 99 99 96 0c d3 83 fb c1 24 17 d0 5b 6d ac 33 16 0a 1d b1
                          Data Ascii: @QKi@"AHHI D0?_GSP#03Ad` ?Df0fX2%$HCxyDDa\@S``q3C1ImR&#I$!b"cRl#qp)#IMM)d}D~aII_I`WrOQM*#Z`d&A%PIc$[m3
                          2024-07-04 22:11:29 UTC16384INData Raw: 1e d3 d0 65 af 68 35 f5 9b 5e cc 6b ab 0d 7b 1f ae 2c 33 ec 2e b8 e0 8b de 5a f3 e7 17 b6 e8 1f 11 fb 0a 99 e0 ce d9 58 f0 6a e6 1b a1 12 d9 58 25 a4 ff 00 f4 5e 92 86 8a cf 6b 85 05 37 dd c3 57 5e 9d 9b d9 6a f8 43 64 f6 d9 b6 4e ef db f9 02 db db 6b 47 4e c3 da 4b b7 8e 57 b1 f7 cf 1a bb f7 60 74 cb bb b6 07 0c fb 8e fd 45 ff 00 75 6f dc 4c 7e c3 bf 70 f6 9d ea f6 2d 1a fb 72 e3 f5 ec 3b 5a f0 4a ed 6b c2 51 76 dd da 14 ef 69 5d a1 6e f6 a5 c2 89 ee d2 bb 0e 76 b5 ce 62 76 85 f4 97 0f b5 6e 4c 35 db 77 cc b3 ff 00 74 ee b1 ff 00 74 ee 44 6e c9 d8 1e 6d 3d ad 76 95 7f dd 2b be 2c f6 ad a2 12 5b be 9c 7d 50 7d ab 76 63 fe e8 dd f2 77 b4 ad c9 47 da 17 a4 6b ed 1b 4f 17 fd d2 bc c1 f6 95 bf 89 5d a9 6e 0f b5 ae 8c 95 da 57 8c aa 6f 72 6c f6 8e 27 b5 ae db
                          Data Ascii: eh5^k{,3.ZXjX%^k7W^jCdNkGNKW`tEuoL~p-r;ZJkQvi]nvbvnL5wttDnm=v+,[}P}vcwGkO]nWorl'


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          42192.168.2.449788149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:29 UTC452OUTGET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:29 UTC350INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:29 GMT
                          Content-Type: image/jpeg
                          Content-Length: 263566
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:29 GMT
                          ETag: "6cc46f85eede6f12318ea0f24cd69bdc9b3f5593"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:29 UTC16034INData Raw: ff d8 ff e1 23 f8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 36 3a 33 30 20 31 34 3a 30 31 3a 34 30 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                          Data Ascii: #ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:06:30 14:01:40Xi"
                          2024-07-04 22:11:29 UTC16384INData Raw: d8 f6 be 07 1b 6c 24 7f 99 6f a8 b3 ed c3 cb cc c8 c4 ab 17 31 b8 94 8b 59 76 4c cb 58 e7 52 e6 df 8c d7 37 6f bd fe a3 1f e9 7b ab fd 25 cb a7 bb a9 67 7a 19 51 5f d9 ee 63 4b 69 7b 9c d7 06 dd 63 5d e8 57 6b 3f 32 c6 59 e9 ef 67 f3 6b 1f 9c 39 b0 e4 07 14 b2 43 88 7a fd a3 2c 70 87 b7 18 e9 28 7e e4 21 fa 6f 55 f0 d9 43 27 2c 0d 43 20 04 ff 00 39 c1 92 53 94 e7 2f 54 65 fb d3 97 e8 45 c3 b7 ea a7 56 7c 6f 75 b1 e3 b8 33 f1 ad b5 b9 12 8f aa 22 8f d2 e4 38 07 0d 64 92 f7 ff 00 9e f2 e7 2c 6e 83 f5 8b a9 5f f5 a1 85 95 9c 5c 5b aa f4 f3 f0 bd 5b 6e db 65 6c 76 fc db be d1 fd 1f 21 f9 0d ad 9f f5 7e a5 9e a5 b6 74 b9 dd 50 16 96 b4 f2 a9 73 f9 73 e3 9f b5 3c d3 cd 60 48 7a ae 3e af ea ba 1c a0 19 07 1c 31 43 1d 1e 1e 21 0e 19 7a 7c 5a b7 54 1a da 86 3b 5c
                          Data Ascii: l$o1YvLXR7o{%gzQ_cKi{c]Wk?2Ygk9Cz,p(~!oUC',C 9S/TeEV|ou3"8d,n_\[[nelv!~tPss<`Hz>1C!z|ZT;\
                          2024-07-04 22:11:29 UTC16384INData Raw: 69 3e 36 33 34 36 33 46 38 37 33 43 46 42 44 41 44 36 46 30 34 37 33 36 41 45 44 32 43 35 46 37 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 35 35 45 31 35 30 33 34 46 42 39 39 30 35 42 31 39 44 46 30 41 35 30 44 33 33 32 37 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 38 30 33 39 30 31 34 32 32 32 31 41 34 41 32 36 36 44 37 42 37 39 44 38 30 31 30 31 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 35 43 46 44 32 30 33 43 45 43 43 31 39 42 33 38 34 42 30 31 32 46 35 41 44 45 44 34 38 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 34 36 34 34 42 36 32 46 36 38 44 46 37 41 32 37 32 35 33 43 34 43 30 42 36 32 33 37 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 38
                          Data Ascii: i>63463F873CFBDAD6F04736AED2C5F7D3</rdf:li> <rdf:li>6455E15034FB9905B19DF0A50D3327BB</rdf:li> <rdf:li>6480390142221A4A266D7B79D8010155</rdf:li> <rdf:li>65CFD203CECC19B384B012F5ADED4887</rdf:li> <rdf:li>664644B62F68DF7A27253C4C0B62379E</rdf:li> <rdf:li>678
                          2024-07-04 22:11:29 UTC16384INData Raw: 31 37 39 65 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 32 31 32 30 62 65 2d 32 31 64 65 2d 36 30 34 37 2d 39 34 34 35 2d 35 35 30 63 31 33 34 66 34 62 39 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 35 39 65 62 61 30 2d 30 31 31 34 2d 31 31 37 62 2d 39 38 31 65 2d 65 32 37 34 61 35 64 62 34 37 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 63 33 35 35 30 32 2d 65 63 65 65 2d 31 31 37 62 2d 62 31 64 34 2d 65 66 34 61 66 35 36 35 39 65 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                          Data Ascii: 179ec7</rdf:li> <rdf:li>adobe:docid:photoshop:2a2120be-21de-6047-9445-550c134f4b9e</rdf:li> <rdf:li>adobe:docid:photoshop:2a59eba0-0114-117b-981e-e274a5db4743</rdf:li> <rdf:li>adobe:docid:photoshop:2ac35502-ecee-117b-b1d4-ef4af5659e2b</rdf:li> <rdf:li>ado
                          2024-07-04 22:11:29 UTC16384INData Raw: 70 3a 38 30 30 66 36 61 37 39 2d 61 65 37 38 2d 31 31 37 61 2d 38 38 63 63 2d 64 66 33 34 35 66 35 34 36 66 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 33 39 37 39 66 38 2d 66 39 32 30 2d 32 35 34 64 2d 39 36 65 39 2d 36 34 61 63 37 36 33 63 35 33 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 35 32 35 37 30 36 2d 66 65 30 64 2d 31 31 37 62 2d 61 37 39 63 2d 61 30 30 62 39 65 33 65 37 39 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 39 31 39 66 64 33 2d 65 36 64 32 2d 31 31 37 62 2d 61 63 37 61 2d 38
                          Data Ascii: p:800f6a79-ae78-117a-88cc-df345f546f8b</rdf:li> <rdf:li>adobe:docid:photoshop:803979f8-f920-254d-96e9-64ac763c5388</rdf:li> <rdf:li>adobe:docid:photoshop:80525706-fe0d-117b-a79c-a00b9e3e7951</rdf:li> <rdf:li>adobe:docid:photoshop:80919fd3-e6d2-117b-ac7a-8
                          2024-07-04 22:11:29 UTC16384INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 65 30 39 34 37 63 2d 30 38 66 31 2d 31 31 37 62 2d 61 37 35 36 2d 61 64 38 66 31 62 65 65 30 39 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 63 62 65 65 63 62 2d 65 33 32 31 2d 31 31 37 61 2d 39 36 39 64 2d 65 38 62 38 30 35 31 34 36 63 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 66 31 34 30 63 36 2d 38 66 35 66 2d 31 31 37 62 2d 39 38 36 33 2d 63 33 62 66 39 61 38 34 37 39 62 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f
                          Data Ascii: li> <rdf:li>adobe:docid:photoshop:d3e0947c-08f1-117b-a756-ad8f1bee093d</rdf:li> <rdf:li>adobe:docid:photoshop:d4cbeecb-e321-117a-969d-e8b805146c57</rdf:li> <rdf:li>adobe:docid:photoshop:d4f140c6-8f5f-117b-9863-c3bf9a8479b2</rdf:li> <rdf:li>adobe:docid:pho
                          2024-07-04 22:11:29 UTC16384INData Raw: 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 44 31 44 37 35 34 46 34 37 32 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 37 31 32 63 38 2d 39 37 34 62 2d 34 38 35 36 2d 39 35 38 62 2d 32 39 34 31 62 38 64 34 64 32 66 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 30 31 42 30 30 43 30 43 32 30 36 38 31 31 38 30 38 33 41 45 35 31 46 33 43 43 42 45 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 31 44 45 46 35 46 33 32 32 30 36 38 31 31 38 44 42 42 43 32 35 41 36 38 35 45 44 45 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31
                          Data Ascii: did:01801174072068118083D1D754F47268</rdf:li> <rdf:li>xmp.did:018712c8-974b-4856-958b-2941b8d4d2fb</rdf:li> <rdf:li>xmp.did:0201B00C0C2068118083AE51F3CCBE1A</rdf:li> <rdf:li>xmp.did:021DEF5F322068118DBBC25A685EDEA5</rdf:li> <rdf:li>xmp.did:028011740720681
                          2024-07-04 22:11:29 UTC16384INData Raw: 78 6d 70 2e 64 69 64 3a 42 30 41 32 41 42 34 37 32 38 32 32 36 38 31 31 42 45 31 34 43 31 41 46 33 35 33 34 41 32 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 41 32 33 34 38 34 43 46 31 42 31 31 45 35 41 32 43 45 41 38 30 30 38 31 37 37 30 34 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 36 30 42 33 41 39 30 37 32 30 36 38 31 31 38 30 38 33 45 41 41 32 44 44 42 37 37 37 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 35 33 46 45 37 45 43 46 31 43 31 31 45 35 41 43 43 38 39 32 46 39 38 33 37 45 43 30 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 36 30 42 33 41 39 30 37 32 30 36 38 31
                          Data Ascii: xmp.did:B0A2AB4728226811BE14C1AF3534A26A</rdf:li> <rdf:li>xmp.did:B1A23484CF1B11E5A2CEA8008177047D</rdf:li> <rdf:li>xmp.did:B460B3A9072068118083EAA2DDB7778D</rdf:li> <rdf:li>xmp.did:B553FE7ECF1C11E5ACC892F9837EC0AE</rdf:li> <rdf:li>xmp.did:B560B3A90720681
                          2024-07-04 22:11:29 UTC16384INData Raw: 19 b5 87 5c a4 f0 3e 47 23 2f 5d 98 e1 25 e1 2f 4f f3 59 c8 ae 8c a3 e8 ab 8d 55 5e 06 47 c9 8b 85 51 73 4f 0a db 16 bb dc 63 6f 23 68 f3 69 56 f6 63 58 ad 33 ed 11 7a e3 be 71 56 a5 28 5d 2e 73 5e 15 cb 3a ad 63 5f 4e c6 31 60 26 6b 5d d2 b1 eb f4 6a 7e 5c b8 7f 65 29 13 c5 13 30 e5 b6 34 9a 19 aa 35 a6 5a 44 99 44 d9 ec a3 fe 2d 51 a5 da 05 56 42 3a 6b d1 0a 6d e0 46 12 45 45 72 ae d6 dd 53 3b 1f 46 59 e3 94 e8 b6 2c e8 ac 10 7e c1 a8 ac 92 98 7f 55 6e 2c 47 65 19 ea 9b 93 7a 25 22 ea fa 27 30 4d ab 1c c6 f0 0f a7 ba 4f 45 0b 7a 7b 16 35 d2 ea 12 f1 52 75 1e 81 74 1b c2 74 eb 07 94 dd d8 f0 67 8c 91 2c 3f a9 cd 22 ea 3f 53 cf ad 6b 4d 86 02 b7 4d b4 14 5c b2 88 9a cb 56 e4 98 4c e5 73 c6 c9 ea 9d 66 83 fc 95 84 ee a8 bd 92 48 8e 2e c2 fd cf b5 68 e5 f8
                          Data Ascii: \>G#/]%/OYU^GQsOco#hiVcX3zqV(].s^:c_N1`&k]j~\e)045ZDD-QVB:kmFEErS;FY,~Un,Gez%"'0MOEz{5Ruttg,?"?SkMM\VLsfH.h
                          2024-07-04 22:11:29 UTC16384INData Raw: 16 23 38 c4 62 67 2d 4c f7 da 98 a4 57 61 19 c6 76 64 19 85 c9 43 99 02 c2 32 aa e1 13 96 bb 94 c4 37 86 24 c7 2a 44 8e 26 35 c6 57 34 ce 64 61 54 7b 65 13 e3 04 b8 5a e1 91 44 17 23 22 c9 6a 36 c2 6b 4d 23 dd 1a e3 50 6b 9a f5 73 90 0a 16 b1 1a 8d 6e 23 71 a2 cd 82 22 92 03 f1 a9 83 4f d6 40 95 cd b0 4e 14 4e c9 4e fe 55 96 43 96 c5 67 a5 d3 3c a2 ae 55 c3 7c d9 42 62 09 9b e5 d4 9a da f8 fb 6d 3d a5 47 65 ba 14 8a fe b8 d8 56 0b cb 5c 09 c2 da 22 32 1d 90 cc f1 ae b9 7e ea 69 1d 79 74 22 ba 3d b4 f4 97 b5 dc c8 b5 33 73 9c e7 15 73 af 22 b0 b1 e3 45 63 33 6f de 23 cb 07 b4 e4 66 bb 40 5b a9 75 3a dd 0b 6c 36 69 5e 52 eb cc e1 b4 56 6a 98 3b 44 5c 6d 8b 57 12 7b 71 27 33 3e 63 31 d3 18 98 eb 06 a6 3e c7 9c f9 2e 76 07 97 2f 8f 09 c7 93 77 60 91 f4 fb 16
                          Data Ascii: #8bg-LWavdC27$*D&5W4daT{eZD#"j6kM#Pksn#q"O@NNNUCg<U|Bbm=GeV\"2~iyt"=3ss"Ec3o#f@[u:l6i^RVj;D\mW{q'3>c1>.v/w`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          43192.168.2.449787149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:29 UTC452OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:29 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:29 GMT
                          Content-Type: image/png
                          Content-Length: 15286
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:29 GMT
                          ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:29 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                          Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          44192.168.2.449789149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:29 UTC452OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:29 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:29 GMT
                          Content-Type: image/png
                          Content-Length: 16465
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:29 GMT
                          ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:29 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                          Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                          2024-07-04 22:11:29 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                          Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          45192.168.2.449792149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:29 UTC452OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:29 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:29 GMT
                          Content-Type: image/png
                          Content-Length: 11343
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:29 GMT
                          ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:29 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                          Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          46192.168.2.449790149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:29 UTC452OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:29 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:29 GMT
                          Content-Type: image/png
                          Content-Length: 17975
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:29 GMT
                          ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:29 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                          Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                          2024-07-04 22:11:29 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                          Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          47192.168.2.449794149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:29 UTC597OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: same-origin
                          Sec-Fetch-Dest: worker
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:30 UTC392INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:29 GMT
                          Content-Type: application/javascript
                          Content-Length: 5937
                          Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                          Connection: close
                          ETag: "62bcc9ac-1731"
                          Expires: Mon, 08 Jul 2024 22:11:29 GMT
                          Cache-Control: max-age=345600
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:30 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                          Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          48192.168.2.449800149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:31 UTC481OUTGET /js/rlottie-wasm.js HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://telegram.org/js/tgsticker-worker.js?14
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:31 UTC395INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:31 GMT
                          Content-Type: application/javascript
                          Content-Length: 100601
                          Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                          Connection: close
                          ETag: "5f0e2bb8-188f9"
                          Expires: Mon, 08 Jul 2024 22:11:31 GMT
                          Cache-Control: max-age=345600
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:31 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                          Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                          2024-07-04 22:11:31 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                          Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                          2024-07-04 22:11:31 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                          Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                          2024-07-04 22:11:31 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                          Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                          2024-07-04 22:11:31 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                          Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                          2024-07-04 22:11:32 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                          Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                          2024-07-04 22:11:32 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                          Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          49192.168.2.449805149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:31 UTC685OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:31 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:31 GMT
                          Content-Type: image/png
                          Content-Length: 12690
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:31 GMT
                          ETag: "9b666309f437dfb32688ee016a9904703de41927"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:31 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                          Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          50192.168.2.449804149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:31 UTC685OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:31 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:31 GMT
                          Content-Type: image/png
                          Content-Length: 15740
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:31 GMT
                          ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:31 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                          Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          51192.168.2.449799149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:31 UTC685OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:31 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:31 GMT
                          Content-Type: image/png
                          Content-Length: 13579
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:31 GMT
                          ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:31 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                          Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          52192.168.2.449798149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:31 UTC416OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:31 UTC340INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:31 GMT
                          Content-Type: image/jpeg
                          Content-Length: 21090
                          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                          Connection: close
                          ETag: "5eb6fd6e-5262"
                          Expires: Mon, 08 Jul 2024 22:11:31 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:31 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                          Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                          2024-07-04 22:11:31 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                          Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          53192.168.2.449797149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:31 UTC412OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:31 UTC340INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:31 GMT
                          Content-Type: image/jpeg
                          Content-Length: 31305
                          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                          Connection: close
                          ETag: "5eb6fd6e-7a49"
                          Expires: Mon, 08 Jul 2024 22:11:31 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:31 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                          Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                          2024-07-04 22:11:31 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                          Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          54192.168.2.449807149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:31 UTC416OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:31 UTC341INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:31 GMT
                          Content-Type: image/jpeg
                          Content-Length: 97628
                          Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                          Connection: close
                          ETag: "5cffb181-17d5c"
                          Expires: Mon, 08 Jul 2024 22:11:31 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:31 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                          Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                          2024-07-04 22:11:31 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                          Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                          2024-07-04 22:11:31 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                          Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                          2024-07-04 22:11:31 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                          Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                          2024-07-04 22:11:31 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                          Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                          2024-07-04 22:11:32 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                          Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          55192.168.2.449802149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:31 UTC685OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:31 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:31 GMT
                          Content-Type: image/png
                          Content-Length: 19325
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:31 GMT
                          ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:31 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                          Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                          2024-07-04 22:11:31 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                          Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          56192.168.2.449801149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:31 UTC649OUTGET /img/t_logo_sprite.svg HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:31 UTC343INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:31 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 23116
                          Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                          Connection: close
                          ETag: "625e99d1-5a4c"
                          Expires: Mon, 08 Jul 2024 22:11:31 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:31 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                          Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                          2024-07-04 22:11:31 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                          Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          57192.168.2.449803149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:31 UTC613OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept-Encoding: identity;q=1, *;q=0
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: video
                          Referer: https://telegram.org/
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          Range: bytes=0-
                          2024-07-04 22:11:31 UTC370INHTTP/1.1 206 Partial Content
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:31 GMT
                          Content-Type: video/mp4
                          Content-Length: 250838
                          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                          Connection: close
                          ETag: "5eb6fd6e-3d3d6"
                          Expires: Mon, 08 Jul 2024 22:11:31 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Content-Range: bytes 0-250837/250838
                          2024-07-04 22:11:31 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                          Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                          2024-07-04 22:11:31 UTC16384INData Raw: 39 25 0c 3c c4 ac 51 38 a5 10 bc 48 22 72 28 1e 7d 3c f1 07 5a 28 5b b2 47 e7 65 9b 8e dc 64 d2 58 d3 72 f2 31 9f 99 82 5d 14 22 ff 20 e8 f4 5e ab fd 6c 77 30 4b 66 99 62 c0 37 38 81 16 63 69 40 2c 81 51 53 51 c6 a8 f5 85 2b 04 b1 18 f1 a0 ea d1 08 cb ff 13 64 f7 48 3c d6 12 53 0b ac 62 06 fc 7f d0 2b 1c 87 0c 58 e8 c2 1c d0 7c 3c 99 53 f4 8c 7d 1a fb a3 20 f4 62 97 42 96 d1 c3 7c 60 1b d2 0d 33 c1 b6 6f f3 3a c6 91 12 b9 33 3b 23 0a 38 95 a9 09 d4 af 0e fd e7 ef a5 0f 5a da 86 d1 f2 85 5b 2d e1 b1 66 54 42 3f 87 2e 77 39 c0 f5 08 27 61 c3 34 3e 68 b2 ed 31 37 8c 26 6e 1a 9b 52 e9 35 e4 85 9a 4c f1 a6 0f d5 7a 26 6e d5 1a 34 8d ce 04 ce 56 32 cd 45 92 74 3d e4 7c 8f 4f fa 75 fc da 29 20 3c 60 06 df 47 52 dc 10 63 99 50 01 a8 d2 55 94 f9 5c b9 3e 52 e8 2c
                          Data Ascii: 9%<Q8H"r(}<Z([GedXr1]" ^lw0Kfb78ci@,QSQ+dH<Sb+X|<S} bB|`3o:3;#8Z[-fTB?.w9'a4>h17&nR5Lz&n4V2Et=|Ou) <`GRcPU\>R,
                          2024-07-04 22:11:31 UTC16384INData Raw: b4 ea 2d 01 72 1e 82 84 b0 22 52 ee a3 a8 b6 32 4a 70 00 02 49 aa db 14 c7 e5 ab 03 aa d4 ba 30 a3 a4 8e 1a 92 af 9a 45 de fd 54 a5 4c 53 18 a5 9f d9 2f b3 da c2 6b 8c 8d ea d8 5f ab 4a 14 54 b0 42 4c a3 29 2a e9 1f 2a cf 66 d1 4d 3e 40 13 72 a3 4b 04 9a db e1 78 c6 ec 7e c5 69 b1 62 ab 58 bd 1f ac 33 e9 f6 45 4f 28 75 c8 f4 eb 60 69 d5 ea b8 62 ef 01 8b bb 99 4e 55 98 38 40 4b 02 d6 7d ad 94 8f fa 91 67 9b ef 99 cd c6 ed 00 5f 38 b8 0c af ed 00 6d 30 b4 ae b1 53 ea ca f8 f1 72 39 ae b1 c2 ea 86 4e 0d 4d 05 f1 a7 e7 da c7 15 d4 2c f1 e8 6b 86 12 7d 63 b1 12 73 3d 33 af d6 d0 89 c6 4b d7 c3 3a 19 a7 5e 20 55 50 e7 8f c5 37 da 08 5e 68 cf e6 9d 21 e7 7b d7 01 ed d4 bb a5 b6 fd b4 f4 84 aa 29 1c 20 0c 98 e0 9a 07 f8 ba 63 06 ab 3f 25 3f 58 91 6c 6d 05 57 d2
                          Data Ascii: -r"R2JpI0ETLS/k_JTBL)**fM>@rKx~ibX3EO(u`ibNU8@K}g_8m0Sr9NM,k}cs=3K:^ UP7^h!{) c?%?XlmW
                          2024-07-04 22:11:31 UTC16384INData Raw: c4 3f 7f c5 be 13 d7 45 2b 66 60 88 ba 1a fd e4 5f ff e0 9d 0a a3 83 de ae f3 5d 07 ed 38 09 9a 9d 22 4b 34 ba 5c 45 bd 36 b3 8b ee 14 89 25 3c 12 e1 02 14 86 f9 2e c0 9c b4 43 51 67 a3 99 90 10 58 b2 84 ae 96 79 7d 23 50 a7 0c 54 2e 4b 5c b3 ad d7 8b dd 09 78 3a cd 7f c7 81 b8 a9 9a 32 d8 2b 8e bd d2 fa 55 31 4b b9 60 d8 99 64 41 b9 bc 3f 26 de d2 c4 8a 09 89 21 c4 24 ef 85 85 0a ef 45 4c 4b 06 b8 3d 80 01 41 7d 05 3e 40 0a c5 f3 a2 36 5f b8 dd b9 e8 d8 ee 1c 67 67 18 5c 17 04 cb 38 f4 70 11 ba 38 11 f9 50 09 3a f1 d6 53 f9 0e d8 af cc 77 b2 2a 26 ed d5 b0 2c 92 0a ba b9 de 1f 21 61 b2 12 23 b6 44 1b 68 47 c5 e8 a0 f5 f3 6d 09 46 20 c9 1d b7 4d fd fb b0 e4 3a b1 be b2 20 05 bb c2 4e 93 86 73 ab a2 62 a0 3d 8c fd c4 25 de 46 2d ce 23 d2 d2 c7 ac 34 78 4f
                          Data Ascii: ?E+f`_]8"K4\E6%<.CQgXy}#PT.K\x:2+U1K`dA?&!$ELK=A}>@6_gg\8p8P:Sw*&,!a#DhGmF M: Nsb=%F-#4xO
                          2024-07-04 22:11:31 UTC16384INData Raw: 4e e3 5f 01 a6 ce 42 55 21 80 b9 1f 1b 5a 80 c4 14 27 4b 99 09 35 9c 4a a4 67 49 09 88 42 84 20 b7 70 00 4b c7 01 cb 6e 9e 29 9e b4 50 db fc 96 fa 67 81 13 c0 78 7d 66 5d c3 c6 18 0c 63 74 87 8e 0c ed c1 cc 53 73 aa b9 33 43 c9 4f 72 18 86 24 d9 fc f9 d9 ed 15 74 16 68 1d be c8 17 da 8f cd 05 96 f7 f6 40 2e fa 20 53 ac be 4a ec 98 0c 26 20 5a a6 cc 7e 91 46 c2 8c f4 55 66 a7 6c fe 29 99 c5 a8 76 c0 36 0e dd 1c 84 c6 be 43 f9 da 29 b6 81 fb fd f0 5c 94 1f 29 22 1e c4 d5 be 30 6b be fc b6 ea 2f 15 77 38 d0 f1 b2 27 40 bb c6 d9 65 ec fb 8f 7e 1b d8 fb 0e e1 33 d5 f3 98 74 03 d3 d6 24 42 d1 97 56 94 cf 73 22 bb fc 09 67 cd af c7 d6 98 2d 10 d0 09 4d f7 01 ab 78 55 d1 e4 30 7d 66 33 f4 5c 09 bb 3c 11 bb 16 33 d8 3b 92 f6 04 80 6b 75 25 7a 22 a4 98 2a 57 0e 85
                          Data Ascii: N_BU!Z'K5JgIB pKn)Pgx}f]ctSs3COr$th@. SJ& Z~FUfl)v6C)\)"0k/w8'@e~3t$BVs"g-MxU0}f3\<3;ku%z"*W
                          2024-07-04 22:11:32 UTC16384INData Raw: d4 0c 06 e7 aa e6 23 70 ae f9 dc 77 88 33 b8 b5 ef ca 46 e1 1c 96 31 67 91 eb bf 89 8b 8b 50 c5 08 f8 c5 ec 86 26 5d a6 cb 8d 7d e1 7f e0 8e 49 64 fd 28 dc 5e e4 a6 3d 85 f9 53 e6 38 6a 7c 80 1c 04 7c f0 18 f4 af 28 68 34 01 42 37 d5 a3 fd ae 7e 1b b1 14 dd 0f 54 1a ca 40 71 7f 9b a9 f4 fc a5 b0 39 6c 4d 7a c1 34 99 ce f2 16 38 25 76 38 1b f7 fa 09 a2 01 bd e1 ac 88 0f 0d 43 26 85 9e 95 26 af b0 e1 89 d6 b0 bb d7 85 ac 3e e1 5f 6b fd 4e 45 b8 a5 59 79 8a f2 6b 9f ba ab 70 7b c0 48 3a 71 15 10 f3 5d fb 1e 45 34 4a d1 fb 8b 28 af c3 4f 09 18 23 19 06 15 ef fe 5c 19 3c ce 8d e3 0b 3c 11 68 25 3c 02 13 d4 83 56 75 28 23 41 da 27 fc 9a 51 7b e8 c8 bb 3d 9f 06 1b 3e ea 7d 2a 3d 8b 02 37 ee 05 98 13 5d 2b 11 81 88 74 e5 09 be 78 20 1a c8 79 9d 74 45 f8 46 76 7d
                          Data Ascii: #pw3F1gP&]}Id(^=S8j||(h4B7~T@q9lMz48%v8C&&>_kNEYykp{H:q]E4J(O#\<<h%<Vu(#A'Q{=>}*=7]+tx ytEFv}
                          2024-07-04 22:11:32 UTC16384INData Raw: 39 3a 83 8e a8 b6 70 bf f5 d0 9a dd 5d d5 9a 81 de 58 df 7f 0e 6e 62 4a b4 e1 42 48 cd 6e 29 a5 d6 5a 16 99 67 d9 0d 7b 2c 02 eb 81 83 28 90 b2 1e fd 2e 6f d0 e6 61 c1 ad 96 a4 0a 49 e7 1f 47 c4 e6 9c 40 55 aa 14 b5 90 e1 9c d3 be 06 8d 10 1e f2 73 6a 49 09 d6 3a 9a cf 47 eb 6f 06 cc ca ac fd 6c 60 ab 0c 09 35 cb 86 8a 0e 6d 5f 0c 6f 41 72 82 43 2a 42 9c 08 3a 5c f4 c8 04 10 3f 5a 25 ca f5 de 7c ae 23 1f 65 25 79 b9 42 a3 b8 51 0b 03 ca 6e 2f 07 72 50 8c 2c 82 f9 47 aa 3f c9 b6 98 8e 31 b6 c8 7b f4 9a 44 08 8a d5 34 5b 8e ed 13 73 c2 d6 7b 28 30 05 50 3b 67 3d 9c ec 95 c1 15 e6 2d 0b 59 45 43 8b b6 3f 60 05 ac 4d 6e d0 9e 30 13 35 32 fa 1b b7 b8 72 1f 7c c6 84 c6 0e 0f 94 71 6d e7 ef 3a d0 49 37 62 e0 fc 2e 0b 52 e7 31 05 4f e0 30 8c 71 ea d2 54 81 bb 79
                          Data Ascii: 9:p]XnbJBHn)Zg{,(.oaIG@UsjI:Gol`5m_oArC*B:\?Z%|#e%yBQn/rP,G?1{D4[s{(0P;g=-YEC?`Mn052r|qm:I7b.R1O0qTy
                          2024-07-04 22:11:32 UTC16384INData Raw: f9 61 9f 09 00 75 1f 27 a2 3e 98 c8 78 60 c7 ec de 96 93 6f e5 ed 00 00 03 7e 41 9a c6 22 25 2f 00 04 87 9c c8 9c fb c7 64 02 e6 01 e9 42 d3 79 da 73 6a 09 0a 6e 25 f4 73 e3 42 04 26 b5 87 59 4d 7e e5 8b 83 54 30 28 85 bf d3 e9 d7 78 21 b6 d0 ba 41 a2 5c 3f 72 ff a5 7c 71 b2 e1 09 50 c2 91 31 a7 98 72 6a 4c c0 da 23 d8 b4 55 fe 99 00 e6 66 7f 09 7d 8d 2c 87 55 e9 2b 31 a9 66 21 ad 06 38 a1 f9 26 b5 96 ed be 8d 63 1e 4e a2 25 08 64 93 17 55 bc c8 1c 45 71 51 b0 7c 77 86 a6 9c 96 da 77 d5 a6 cf 60 62 04 76 f3 ed c2 df 7e 5b 82 04 c2 ce 53 30 5f a6 2b c2 de d5 48 fe fd a9 8a da 22 b6 79 c1 9c a0 02 1b 68 c5 9c 5b f0 a8 2f 8c 67 ee 46 f5 e1 69 f5 fd cf 82 42 aa 85 07 53 63 14 0c 4e c8 f7 00 1c a5 b4 c8 0b 0d b5 ac 90 48 a9 e3 4a a5 00 b5 f6 e7 56 d8 17 b1 d7
                          Data Ascii: au'>x`o~A"%/dBysjn%sB&YM~T0(x!A\?r|qP1rjL#Uf},U+1f!8&cN%dUEqQ|ww`bv~[S0_+H"yh[/gFiBScNHJV
                          2024-07-04 22:11:32 UTC16384INData Raw: 21 95 ef b0 68 e3 14 25 73 7f 9a 6b d3 bb 0b 8d 0c c8 ad 3f 46 00 54 0a 94 34 67 6f 4f 77 2d 91 5d 61 eb 18 5b b8 1f f4 5d fd 7a 73 55 bc b6 a5 9e 0c 6c 86 74 be 28 ad 49 ff 98 14 e1 f3 1f c9 61 4e 2a f8 04 34 b6 58 8c 08 e2 64 43 ae e5 b3 56 18 c9 a7 23 c2 4f 36 45 20 17 99 76 a2 c3 bc 4c 99 fd 36 08 7e fc de ff dd 84 b8 ad 98 66 a4 f3 bd 5a 86 2c 1f e2 b7 94 f4 07 61 4f 90 3f 50 bf 69 7a 7d 1d 8d 8c 1d cf 0e 92 83 93 99 9a d6 04 ad ec 8f 5f 6d e9 42 3c a8 5a 37 56 83 4a 2a 95 f8 d9 33 16 34 a5 f3 3f df 3e c2 e2 77 1b b6 e4 ee 8e 65 80 26 d9 77 d6 5f 00 00 00 f7 41 9a e6 22 25 2f 00 06 96 96 7f 69 5f 4a 10 0a 48 83 ad 62 58 b4 05 d8 39 0b 32 4a b8 0c 01 87 5c 0f f8 62 26 6a ae 46 3f c7 2f 54 47 25 92 56 9c 18 54 da 79 4d f8 7b 62 71 99 14 de 87 96 5c 11
                          Data Ascii: !h%sk?FT4goOw-]a[]zsUlt(IaN*4XdCV#O6E vL6~fZ,aO?Piz}_mB<Z7VJ*34?>we&w_A"%/i_JHbX92J\b&jF?/TG%VTyM{bq\
                          2024-07-04 22:11:32 UTC16384INData Raw: fe 5e 7a 07 37 50 01 70 05 3d 0f 9f 57 5b c1 11 26 8e f2 4b c3 e7 af a1 92 c6 76 be aa 8f 46 3b e4 e8 95 c8 d0 a4 cb 77 42 0d cb 5f 3d 2b fe 2d 48 2a c6 03 9e d1 90 2b 6c 2f 24 3d 33 06 26 49 6d 6a 0a 22 f0 48 24 20 59 d6 40 2a fe ef b9 55 c5 61 04 9a e2 31 f0 21 bd 0f 06 b9 4c 31 ad c2 8a b0 69 aa fe da 8f e5 4b ba fe ec 39 fa 4e b2 bb 01 de 49 26 6f bb 1d c9 2b 50 2b d0 b0 e8 26 33 6f 52 84 89 75 3c c5 d6 b5 8d 00 cd 73 ab 6e ae f7 1f 31 70 19 b5 4d dc fe 1b b6 de eb eb 57 cf 0c 2d 0a a9 80 48 bb e2 3a d7 e1 7c 7d a5 68 60 2b de f4 39 12 0c 3e e1 0e b4 97 f2 a0 ef 20 18 27 d3 89 13 8b 3a 12 c5 a8 a9 c0 44 2f c3 c1 6d 22 f2 96 d1 d9 5a 9e 54 79 4d 00 00 01 a9 41 9b 06 22 25 2f 00 06 d3 ed 9a 3c 1f 70 21 00 d1 45 fd 47 7b 6f 57 b5 ac c1 33 cb 6d 77 0b ff
                          Data Ascii: ^z7Pp=W[&KvF;wB_=+-H*+l/$=3&Imj"H$ Y@*Ua1!L1iK9NI&o+P+&3oRu<sn1pMW-H:|}h`+9> ':D/m"ZTyMA"%/<p!EG{oW3mw


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          58192.168.2.449796149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:31 UTC416OUTGET /img/SiteIconApple.svg HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:31 UTC340INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:31 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 443
                          Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                          Connection: close
                          ETag: "625dc7e8-1bb"
                          Expires: Mon, 08 Jul 2024 22:11:31 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:31 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                          Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          59192.168.2.449795149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:31 UTC410OUTGET /img/twitter.png HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:31 UTC337INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:31 GMT
                          Content-Type: image/png
                          Content-Length: 1272
                          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                          Connection: close
                          ETag: "5a05e7c6-4f8"
                          Expires: Mon, 08 Jul 2024 22:11:31 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:31 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                          Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          60192.168.2.449806149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:31 UTC456OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:31 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:31 GMT
                          Content-Type: image/png
                          Content-Length: 30567
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:31 GMT
                          ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:31 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                          Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                          2024-07-04 22:11:31 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                          Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          61192.168.2.449808149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:37 UTC418OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:37 UTC340INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:37 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 999
                          Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                          Connection: close
                          ETag: "625dc7e8-3e7"
                          Expires: Mon, 08 Jul 2024 22:11:37 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:37 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                          Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          62192.168.2.449809149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:37 UTC485OUTGET /js/pako-inflate.min.js HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://telegram.org/js/tgsticker-worker.js?14
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:37 UTC393INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:37 GMT
                          Content-Type: application/javascript
                          Content-Length: 22682
                          Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                          Connection: close
                          ETag: "5d972eed-589a"
                          Expires: Mon, 08 Jul 2024 22:11:37 GMT
                          Cache-Control: max-age=345600
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:37 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                          Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                          2024-07-04 22:11:37 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                          Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          63192.168.2.449810149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:37 UTC643OUTGET /img/favicon.ico HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:37 UTC383INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:37 GMT
                          Content-Type: image/x-icon
                          Content-Length: 15086
                          Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                          Connection: close
                          ETag: "62616083-3aee"
                          Expires: Thu, 11 Jul 2024 22:11:37 GMT
                          Cache-Control: max-age=604800
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:37 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          64192.168.2.449813149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:37 UTC479OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://telegram.org/js/tgsticker-worker.js?14
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:37 UTC389INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:37 GMT
                          Content-Type: application/wasm
                          Content-Length: 390408
                          Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                          Connection: close
                          ETag: "5f0e2bb8-5f508"
                          Expires: Mon, 08 Jul 2024 22:11:37 GMT
                          Cache-Control: max-age=345600
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:37 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                          Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                          2024-07-04 22:11:37 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                          Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                          2024-07-04 22:11:37 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                          Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                          2024-07-04 22:11:37 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                          Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                          2024-07-04 22:11:37 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                          Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                          2024-07-04 22:11:38 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                          Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                          2024-07-04 22:11:38 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                          Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                          2024-07-04 22:11:38 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                          Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                          2024-07-04 22:11:38 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                          Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                          2024-07-04 22:11:38 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                          Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          65192.168.2.449811149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:37 UTC609OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept-Encoding: identity;q=1, *;q=0
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: video
                          Referer: https://telegram.org/
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          Range: bytes=0-
                          2024-07-04 22:11:37 UTC370INHTTP/1.1 206 Partial Content
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:37 GMT
                          Content-Type: video/mp4
                          Content-Length: 244748
                          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                          Connection: close
                          ETag: "5eb6fd6e-3bc0c"
                          Expires: Mon, 08 Jul 2024 22:11:37 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Content-Range: bytes 0-244747/244748
                          2024-07-04 22:11:37 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                          Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                          2024-07-04 22:11:37 UTC16384INData Raw: 54 99 12 eb 48 8d 74 68 1f 55 2a 62 ef 3f b3 d7 6b 74 84 ab a5 aa 93 b0 d5 de 26 05 56 48 5a fb d9 2a b2 e5 4c 24 ed 71 02 c8 e4 23 e9 7e a3 1a 8b 01 d1 6d 09 c2 38 6b ec aa e5 85 e4 63 74 b8 26 ff 2f cc 2e 2b 0e ee 98 86 d7 56 60 38 9e 4b be b8 a5 df f5 d5 74 d8 a6 54 71 ea 54 43 df 0c 29 3e b0 ab 4b cc 36 d6 4b 4e e7 65 e1 2a ab 8b c7 df b8 ac ed 89 db 0e 7a 38 ac 1e 14 e4 9b f3 86 14 d6 53 96 0f 47 8b 71 76 5b 91 7d 32 09 77 7c 34 02 61 9b a2 ed 5e 23 2b 55 d1 96 f5 50 ff e4 0c c1 aa 22 f9 cb bc 0b c0 1b ed b9 43 1e b4 fb 2c 77 fd 6c ad 5d dd c9 f3 3d d5 fc d1 dd 48 29 57 47 86 76 f4 db 53 72 4a fd e0 6f ff 3b 14 66 e1 95 b3 cd 3b 75 28 7b 93 79 cd 16 fc 84 34 e4 f7 1f 5a 65 59 e5 af 4f f6 64 56 ef 53 f0 0d 63 80 f6 59 4e 4f 27 64 ee 53 79 e1 0e d6 c7
                          Data Ascii: THthU*b?kt&VHZ*L$q#~m8kct&/.+V`8KtTqTC)>K6KNe*z8SGqv[}2w|4a^#+UP"C,wl]=H)WGvSrJo;f;u({y4ZeYOdVScYNO'dSy
                          2024-07-04 22:11:37 UTC16384INData Raw: b7 7e 1c 1a 98 a3 68 da 74 7c 8f 94 2e 81 27 4c 94 6a 42 19 6c 82 2f df c8 fc 1b 7e 58 be e7 af 1c d3 62 18 52 f5 1c 4b 3a a0 4b 29 b5 ec 0f a2 ed 2f 05 ca 2c dc 19 1c c5 ad bb e0 a4 4c 88 e6 2d fe 07 c6 37 be e5 05 9b cb c0 33 d2 d7 f2 59 b6 17 3d 0b f7 b8 90 c7 e7 22 78 04 ec 33 4b 6f c1 3b ed d5 cf 94 e8 27 50 b6 58 42 c8 dc fc ea e2 13 fb 21 1e a6 9a 52 48 73 eb d1 50 d7 32 1e 6d f2 b3 76 e6 e6 9d 26 27 c6 4e f0 68 71 58 bf 9e 31 ca 7d c5 fd 88 59 3e 4b 82 2a 35 a9 d4 18 f5 ad 8d c9 ce f3 f9 54 40 ed 9f 80 aa 23 8f 10 9d 59 fa 05 b7 57 66 e3 12 e1 90 2e 28 ef 03 88 e3 ed da b9 7f 19 23 50 54 f7 ba 29 24 5e ab 0b 21 b0 de 45 13 c3 cc 5d cc 95 d1 68 1e 49 76 22 1c 5c 52 99 1d bb b6 93 96 b5 74 13 e6 5c 9e 32 c7 d2 67 9d f3 d4 45 d2 9b 02 c3 09 0d e1 d6
                          Data Ascii: ~ht|.'LjBl/~XbRK:K)/,L-73Y="x3Ko;'PXB!RHsP2mv&'NhqX1}Y>K*5T@#YWf.(#PT)$^!E]hIv"\Rt\2gE


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          66192.168.2.449812149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:37 UTC652OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept-Encoding: identity;q=1, *;q=0
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: video
                          Referer: https://telegram.org/
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          Range: bytes=229376-250837
                          If-Range: "5eb6fd6e-3d3d6"
                          2024-07-04 22:11:37 UTC374INHTTP/1.1 206 Partial Content
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:37 GMT
                          Content-Type: video/mp4
                          Content-Length: 21462
                          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                          Connection: close
                          ETag: "5eb6fd6e-3d3d6"
                          Expires: Mon, 08 Jul 2024 22:11:37 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Content-Range: bytes 229376-250837/250838
                          2024-07-04 22:11:37 UTC16010INData Raw: 2e b3 fa 37 61 a8 17 9e 99 cb 56 3e ec 50 c8 0b 95 5a 22 06 c6 94 44 4e 59 73 40 6a d0 80 71 0a 34 76 23 37 a9 d1 1f 8b 26 bf 97 43 f6 9a 80 8e 7c d5 27 66 ed 8b 9f 02 6a b6 e3 8d 5b 64 b2 9e 8b 12 02 ef 1c a1 4d 15 d3 e0 72 30 be 0b 1b 68 f2 a5 fb 92 89 e8 7e a1 ef 89 77 b6 4f c3 03 1c 17 2a 6c 5e d0 bc e8 e8 c6 82 a5 c5 07 c2 c4 79 92 43 0b c9 de f1 cc 72 be f5 b4 ec d7 2d 3b 60 c5 02 d2 3c 40 4f 03 99 ff e0 d0 60 04 2a 1d 4e 26 6c 6c 6a 70 0b 2e 98 2e bf ee 9a eb 2d bc d1 bf 35 e0 65 d8 a5 51 31 a9 c4 24 4c 0a 4d 54 de 02 a2 c1 b5 da 8c 61 1d b7 27 45 fe 6d e7 ad d7 4a ad 30 e2 57 0b b5 51 41 70 b3 d1 03 ec a4 4a 71 84 9c 57 9e fd 4f 83 24 84 52 00 00 03 37 41 9a 86 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 6b 19 65 ed 8a c1 da b9 4c 67 99 49 7f 66 4b 6d
                          Data Ascii: .7aV>PZ"DNYs@jq4v#7&C|'fj[dMr0h~wO*l^yCr-;`<@O`*N&lljp..-5eQ1$LMTa'EmJ0WQApJqWO$R7A"%/e}0keLgIfKm
                          2024-07-04 22:11:37 UTC5452INData Raw: 90 60 b7 fd 79 c3 9f 26 fc 1e 1a 8e a9 b0 5a 01 95 d4 a9 81 a2 97 22 4b 26 08 9c 27 01 fe 01 1d c1 18 8f 1f 50 e4 c5 65 5f 27 d6 8e 1d 4c 4a 1e ff 16 33 f9 c2 a7 84 cf 12 e2 09 1f 99 d0 f8 31 c9 06 48 e8 b7 fc a4 fc 7f 34 de 44 00 03 51 0d 69 55 ce db ac 1b 23 87 b6 e6 4b b3 7f 4a 72 f0 a3 c5 7a 1e c8 91 df 3c bf 04 29 58 b8 13 3b bf 06 58 96 7c b6 9b 5c 65 6e 20 45 5a 8e 87 c2 7b a8 fa 4f 42 76 a0 89 3e 37 37 d6 94 9a 28 c9 f8 50 17 f2 9a 9f c5 a2 f1 93 20 0f 28 f5 2b 46 47 24 32 e7 4f 8a e4 94 23 8a 80 9d 22 f0 64 14 fa 8b d8 70 a3 4e 5a 35 f5 60 2a 06 0a 41 fb 58 e9 93 6d 73 34 ae f8 20 00 00 03 5b 41 9a 46 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 39 02 20 ec e6 2b 24 74 be df 66 20 fb 50 85 0d 6a 43 f8 73 81 85 2b 81 61 a2 bb 67 bf 2f 94 fe 74 62 58 0b
                          Data Ascii: `y&Z"K&'Pe_'LJ31H4DQiU#KJrz<)X;X|\en EZ{OBv>77(P (+FG$2O#"dpNZ5`*AXms4 [AF"%/e}09 +$tf PjCs+ag/tbX


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          67192.168.2.449815149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:38 UTC452OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:38 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:38 GMT
                          Content-Type: image/png
                          Content-Length: 13579
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:38 GMT
                          ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:38 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                          Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          68192.168.2.449817149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:38 UTC452OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:38 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:38 GMT
                          Content-Type: image/png
                          Content-Length: 19325
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:38 GMT
                          ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:38 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                          Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                          2024-07-04 22:11:38 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                          Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          69192.168.2.449818149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:38 UTC452OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:38 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:38 GMT
                          Content-Type: image/png
                          Content-Length: 15740
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:38 GMT
                          ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:38 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                          Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          70192.168.2.449814149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:38 UTC416OUTGET /img/t_logo_sprite.svg HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:38 UTC343INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:38 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 23116
                          Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                          Connection: close
                          ETag: "625e99d1-5a4c"
                          Expires: Mon, 08 Jul 2024 22:11:38 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:38 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                          Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                          2024-07-04 22:11:38 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                          Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          71192.168.2.449816149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:38 UTC452OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:38 UTC348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:38 GMT
                          Content-Type: image/png
                          Content-Length: 12690
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:38 GMT
                          ETag: "9b666309f437dfb32688ee016a9904703de41927"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:38 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                          Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          72192.168.2.449822149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:38 UTC738OUTGET /dl?tme=597220de42c2540fb1_546633197540550095 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:39 UTC310INHTTP/1.1 302 Found
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 0
                          Connection: close
                          Pragma: no-cache
                          Cache-control: no-store
                          Location: //desktop.telegram.org/
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          73192.168.2.449821149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:38 UTC410OUTGET /img/favicon.ico HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:39 UTC383INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:38 GMT
                          Content-Type: image/x-icon
                          Content-Length: 15086
                          Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                          Connection: close
                          ETag: "62616083-3aee"
                          Expires: Thu, 11 Jul 2024 22:11:38 GMT
                          Cache-Control: max-age=604800
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:39 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          74192.168.2.449820149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:38 UTC512OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://telegram.org/js/tgsticker-worker.js?14
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:39 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 17388
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:38 GMT
                          ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:39 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                          Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                          2024-07-04 22:11:39 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                          Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          75192.168.2.449826149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:39 UTC512OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://telegram.org/js/tgsticker-worker.js?14
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:39 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 12545
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:39 GMT
                          ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:39 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                          Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          76192.168.2.449823149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:39 UTC512OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://telegram.org/js/tgsticker-worker.js?14
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:39 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 10147
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:39 GMT
                          ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:39 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                          Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          77192.168.2.449824149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:39 UTC516OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://telegram.org/js/tgsticker-worker.js?14
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:39 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 12708
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:39 GMT
                          ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:39 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                          Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          78192.168.2.449825149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:39 UTC512OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://telegram.org/js/tgsticker-worker.js?14
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:39 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 21801
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:39 GMT
                          ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:39 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                          Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                          2024-07-04 22:11:39 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                          Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          79192.168.2.449827149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:39 UTC415OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:39 UTC389INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:39 GMT
                          Content-Type: application/wasm
                          Content-Length: 390408
                          Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                          Connection: close
                          ETag: "5f0e2bb8-5f508"
                          Expires: Mon, 08 Jul 2024 22:11:39 GMT
                          Cache-Control: max-age=345600
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:39 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                          Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                          2024-07-04 22:11:39 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                          Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                          2024-07-04 22:11:39 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                          Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                          2024-07-04 22:11:39 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                          Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                          2024-07-04 22:11:39 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                          Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                          2024-07-04 22:11:39 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                          Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                          2024-07-04 22:11:40 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                          Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                          2024-07-04 22:11:40 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                          Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                          2024-07-04 22:11:40 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                          Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                          2024-07-04 22:11:40 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                          Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          80192.168.2.449830149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:40 UTC448OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:40 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 17388
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:40 GMT
                          ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:40 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                          Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                          2024-07-04 22:11:40 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                          Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          81192.168.2.449829149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:40 UTC512OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://telegram.org/js/tgsticker-worker.js?14
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:40 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 17422
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:40 GMT
                          ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:40 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                          Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                          2024-07-04 22:11:40 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                          Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          82192.168.2.449828149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:40 UTC512OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://telegram.org/js/tgsticker-worker.js?14
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:40 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 10959
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:40 GMT
                          ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:40 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                          Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          83192.168.2.449831149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:40 UTC643OUTGET / HTTP/1.1
                          Host: desktop.telegram.org
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-04 22:11:40 UTC445INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:40 GMT
                          Content-Type: text/html; charset=utf-8
                          Content-Length: 6031
                          Connection: close
                          Set-Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757; expires=Fri, 05 Jul 2024 09:18:20 GMT; path=/; samesite=None; secure; HttpOnly
                          Pragma: no-cache
                          Cache-control: no-store
                          X-Frame-Options: SAMEORIGIN
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:40 UTC6031INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
                          Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Desktop</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Desktop"> <meta property


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          84192.168.2.449834149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:40 UTC448OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:40 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 12545
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:40 GMT
                          ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:40 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                          Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          85192.168.2.449833149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:40 UTC512OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://telegram.org/js/tgsticker-worker.js?14
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:40 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 14496
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:40 GMT
                          ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:40 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                          Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          86192.168.2.449832149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:40 UTC512OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://telegram.org/js/tgsticker-worker.js?14
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:40 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 10926
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:40 GMT
                          ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:40 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                          Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          87192.168.2.449835149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:40 UTC448OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:40 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 10147
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:40 GMT
                          ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:40 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                          Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          88192.168.2.449836149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:40 UTC652OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept-Encoding: identity;q=1, *;q=0
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: video
                          Referer: https://telegram.org/
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          Range: bytes=199680-229375
                          If-Range: "5eb6fd6e-3d3d6"
                          2024-07-04 22:11:40 UTC374INHTTP/1.1 206 Partial Content
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:40 GMT
                          Content-Type: video/mp4
                          Content-Length: 29696
                          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                          Connection: close
                          ETag: "5eb6fd6e-3d3d6"
                          Expires: Mon, 08 Jul 2024 22:11:40 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Content-Range: bytes 199680-229375/250838
                          2024-07-04 22:11:40 UTC16010INData Raw: 76 97 c3 d8 81 00 00 2a 4c 65 88 84 52 97 7d da 02 63 b9 d0 23 27 fc 0a 30 2b 30 56 bf 56 19 d7 2f 87 51 ec e6 47 34 d4 9e 1c ae 87 a7 59 d0 00 2f dc 77 b9 4b 81 bb 20 3c fc f2 e3 da cf 91 b1 94 ec ef 70 9f b7 e5 53 0e d8 0f a9 3f c5 64 9f 8c 60 a0 90 b3 55 11 31 6d 5d a3 68 4c 3c 85 4c 32 60 c8 43 78 5c ce a1 d9 61 9f 9b 1e 7a 9d 00 c3 38 b4 ff 10 eb e1 53 13 fa a9 1e 80 72 f3 5b 0d 93 bb 7b 9a 25 de 2f f5 40 a7 88 3e a2 88 d1 d8 57 db 2b 04 b3 45 ed ff 1a 87 a9 bf c2 3c a6 43 b7 88 7a ad f7 b0 07 c0 7a b7 5d 3d 41 80 4d 7e c2 1d ca 2f c1 f6 4b 62 2e 99 72 e7 dc d3 23 6a 86 29 7a c5 4f 70 9d 2f 7c 14 52 e2 05 2c 48 fa 91 48 6e 4f b3 e6 67 64 6d ce 97 d9 46 0c a4 0a 44 54 f8 30 69 e5 f8 90 e7 29 24 1b c2 92 a5 2a 6a 82 d4 cf 7a 44 38 3e 62 3a 30 bc d2 40
                          Data Ascii: v*LeR}c#'0+0VV/QG4Y/wK <pS?d`U1m]hL<L2`Cx\az8Sr[{%/@>W+E<Czz]=AM~/Kb.r#j)zOp/|R,HHnOgdmFDT0i)$*jzD8>b:0@
                          2024-07-04 22:11:40 UTC13686INData Raw: 17 f2 b3 5c 5b a6 19 43 66 b7 99 de d4 66 57 fd 1f 18 08 83 d6 10 24 f8 c7 4e e0 d2 22 0a e2 65 3e 94 df 3d 7f bb b9 07 fe d7 78 6a 61 32 97 2f 39 dc d8 55 28 99 8c aa 1d 47 6c 15 58 75 4b e2 81 0d c4 35 5c cd e4 34 4f 33 c7 f6 9d 5a 7e 50 90 18 e0 3f cd 50 0f e0 b1 34 b8 da e1 6c be a0 cf cf 80 cd ba 4d 3b 40 5e 6d 19 2f 42 b4 b8 62 3d 74 f0 62 1f 01 31 bf de 9e 09 23 9e b9 c4 b1 0f 4f 6b f3 b8 ed 4e 2d ac 8e 9d 15 b4 c4 b2 06 9c 08 ff 2d 33 97 cc de 0b c5 c5 f8 f2 a8 b0 03 65 a1 b3 6b a5 a7 3a 2c 94 fb ee 0d d4 a0 bf e1 f4 26 4d 64 18 5d 0b 75 2c 08 2c ed a4 8d 9c 7c 90 53 e0 20 48 32 b8 d6 27 f7 d8 45 95 e7 29 21 fe 3b e8 6f 68 48 db f2 6e 03 4b 67 81 43 0e 7d 78 de 40 e7 14 e0 d9 6e 0a c8 55 41 ac 7e bf 45 5f fb 4d f2 f4 a5 95 42 a6 98 d1 b8 de 4c fd
                          Data Ascii: \[CffW$N"e>=xja2/9U(GlXuK5\4O3Z~P?P4lM;@^m/Bb=tb1#OkN--3ek:,&Md]u,,|S H2'E)!;ohHnKgC}x@nUA~E_MBL


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          89192.168.2.449837149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:40 UTC452OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:40 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 12708
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:40 GMT
                          ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:40 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                          Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          90192.168.2.449839149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:40 UTC448OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:40 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 21801
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:40 GMT
                          ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:40 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                          Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                          2024-07-04 22:11:40 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                          Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          91192.168.2.449838149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:40 UTC648OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept-Encoding: identity;q=1, *;q=0
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: video
                          Referer: https://telegram.org/
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          Range: bytes=229376-244747
                          If-Range: "5eb6fd6e-3bc0c"
                          2024-07-04 22:11:40 UTC374INHTTP/1.1 206 Partial Content
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:40 GMT
                          Content-Type: video/mp4
                          Content-Length: 15372
                          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                          Connection: close
                          ETag: "5eb6fd6e-3bc0c"
                          Expires: Mon, 08 Jul 2024 22:11:40 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Content-Range: bytes 229376-244747/244748
                          2024-07-04 22:11:40 UTC15372INData Raw: a5 44 d7 5c b2 d5 3f 76 36 35 89 da 64 a4 5b fa c3 b4 be c7 c4 22 dd c7 56 9c 09 f9 9b 28 fe 3b 3a 86 87 ef 13 b5 ea ca 12 89 33 00 32 6e b6 8e 14 53 9b 96 30 d1 0c 7c 3d df 6d 25 f0 2b 8f 59 4a 8e f2 23 8b 7a 60 fb 72 ca 26 ec 69 a0 24 94 f6 62 c4 50 65 e6 f4 d1 e0 f5 62 27 8a 3d 39 4e bb c6 dc 07 5f cf d0 32 ba 0a d3 2d 2b cd bf ec 69 8a 11 e3 45 05 11 65 e0 4c 48 85 99 80 90 69 ac f2 78 87 20 df 42 48 e8 4b 1b 71 4f d7 e6 85 5f 3f 71 fd 92 49 de 55 0f 16 6c d2 f4 a0 4a cb b5 b7 e9 a1 fa b5 70 d2 ed 5c 98 6d 4a ce 79 db 9e 2d a5 e7 86 54 af b7 6d 3b ff ca 24 43 67 20 65 de ca 9f d1 d7 2b ce dd c3 ee c2 bb 61 7f 31 fa 3f 2d 4f 4f d3 db b8 51 25 51 45 83 2e 18 f3 86 93 0c 03 14 03 d2 8c ed 57 f9 9a 87 d0 b3 21 6c 85 e2 8a b5 3f 26 c5 8e cc dd 52 e2 be cb
                          Data Ascii: D\?v65d["V(;:32nS0|=m%+YJ#z`r&i$bPeb'=9N_2-+iEeLHix BHKqO_?qIUlJp\mJy-Tm;$Cg e+a1?-OOQ%QE.W!l?&R


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          92192.168.2.449841149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:41 UTC619OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                          Host: desktop.telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://desktop.telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
                          2024-07-04 22:11:41 UTC379INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:41 GMT
                          Content-Type: text/css
                          Content-Length: 42523
                          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                          Connection: close
                          ETag: "5a05e7c6-a61b"
                          Expires: Mon, 08 Jul 2024 22:11:41 GMT
                          Cache-Control: max-age=345600
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:41 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                          Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                          2024-07-04 22:11:41 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                          Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                          2024-07-04 22:11:41 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                          Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          93192.168.2.449843149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:41 UTC616OUTGET /css/telegram.css?239 HTTP/1.1
                          Host: desktop.telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://desktop.telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
                          2024-07-04 22:11:41 UTC381INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:41 GMT
                          Content-Type: text/css
                          Content-Length: 115091
                          Last-Modified: Sun, 30 Jun 2024 10:56:56 GMT
                          Connection: close
                          ETag: "668139f8-1c193"
                          Expires: Mon, 08 Jul 2024 22:11:41 GMT
                          Cache-Control: max-age=345600
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:41 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                          Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                          2024-07-04 22:11:41 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                          Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                          2024-07-04 22:11:41 UTC16384INData Raw: 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35
                          Data Ascii: g: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5
                          2024-07-04 22:11:41 UTC16384INData Raw: 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39
                          Data Ascii: r { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19
                          2024-07-04 22:11:41 UTC16384INData Raw: 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63
                          Data Ascii: ium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_content .blog_video_player_wrap p,.tlb_page_wrap .tl_c
                          2024-07-04 22:11:41 UTC16384INData Raw: 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 62 62 63 38 37 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 7b 0a 20 20 62
                          Data Ascii: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new:hover,a.tgme_action_button_new:active { color: #FFF; background: #4bbc87; text-decoration: none;}a.tgme_action_button_new { b
                          2024-07-04 22:11:41 UTC16384INData Raw: 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 38 33 61 33 62 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a
                          Data Ascii: y: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size: 28px; color: #383a3b; text-align: center; margin-top: 32px; margin-bottom: 14px; font-weight: normal; letter-spacing: -1px;
                          2024-07-04 22:11:41 UTC784INData Raw: 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 69 6f 73 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 33 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 33 30 30 70 78
                          Data Ascii: (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 183px; width: 205px; height: 162px; } .tl_main_download_image__ios { margin: -103px 0 0 -101px; background-size: 300px


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          94192.168.2.449840149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:41 UTC448OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:41 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 17422
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:41 GMT
                          ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:41 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                          Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                          2024-07-04 22:11:41 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                          Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          95192.168.2.449842149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:41 UTC595OUTGET /js/main.js?47 HTTP/1.1
                          Host: desktop.telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://desktop.telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
                          2024-07-04 22:11:41 UTC393INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:41 GMT
                          Content-Type: application/javascript
                          Content-Length: 21478
                          Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                          Connection: close
                          ETag: "63950fe2-53e6"
                          Expires: Mon, 08 Jul 2024 22:11:41 GMT
                          Cache-Control: max-age=345600
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:41 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                          Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                          2024-07-04 22:11:41 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                          Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          96192.168.2.449844149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:41 UTC448OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:41 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 10959
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:41 GMT
                          ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:41 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                          Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          97192.168.2.449845149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:41 UTC448OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:41 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 14496
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:41 GMT
                          ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:41 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                          Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          98192.168.2.449846149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:41 UTC448OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          2024-07-04 22:11:41 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 10926
                          Connection: close
                          Cache-Control: max-age=2592000, public
                          Expires: Sat, 03 Aug 2024 22:11:41 GMT
                          ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          2024-07-04 22:11:41 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                          Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          99192.168.2.449847149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:41 UTC647OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept-Encoding: identity;q=1, *;q=0
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: video
                          Referer: https://telegram.org/
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          Range: bytes=48128-229375
                          If-Range: "5eb6fd6e-3bc0c"
                          2024-07-04 22:11:41 UTC374INHTTP/1.1 206 Partial Content
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:41 GMT
                          Content-Type: video/mp4
                          Content-Length: 181248
                          Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                          Connection: close
                          ETag: "5eb6fd6e-3bc0c"
                          Expires: Mon, 08 Jul 2024 22:11:41 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Content-Range: bytes 48128-229375/244748
                          2024-07-04 22:11:41 UTC16010INData Raw: 6b b6 13 e9 e6 b8 6a 89 86 95 bf ad e1 d1 7d c1 6e 57 e1 3b 70 15 45 e1 c7 14 44 c6 d9 81 6c df 3c f8 00 e8 c9 ce 87 99 85 73 52 e2 f4 8e 42 46 f8 8c 4d b9 b9 d4 7d 77 f5 65 3f f3 a6 c1 55 7f aa ee f0 10 4c d7 c3 20 dd 4b de f7 47 0c 22 51 91 6e c0 a6 49 a7 22 69 28 b8 31 e6 3c 5d f5 dc b5 9f 05 28 99 49 76 98 3c 41 f8 3d da 10 dc 84 ea 99 63 5c 89 e3 0f 07 d7 b5 82 17 c5 b7 3d ad 92 ce 65 5f 90 af 0a 7e 8e 8f 59 e1 50 6e b4 89 c1 3c ff 70 a1 6f bb 48 e9 be 47 a1 e8 08 d6 25 82 a7 36 ee 20 73 02 c5 dc 42 0d 72 1e ca 0d 86 4e 0c 2e b8 3f 0a e2 71 c9 79 49 e0 fe b1 8b 5e 1e 10 0e f8 bb 93 55 20 1a 82 24 a5 ff 74 df 32 3b db 6a 6d 20 5c 9b 33 3a 91 fe 7b fd 61 56 8e 9f 37 f3 b9 88 4b 95 f1 3f 59 53 e6 a9 ec 7c 29 39 c9 16 6c 74 ab 72 ee 4d 12 51 34 d2 28 db
                          Data Ascii: kj}nW;pEDl<sRBFM}we?UL KG"QnI"i(1<](Iv<A=c\=e_~YPn<poHG%6 sBrN.?qyI^U $t2;jm \3:{aV7K?YS|)9ltrMQ4(
                          2024-07-04 22:11:41 UTC16384INData Raw: 78 64 b6 09 40 85 46 1d b0 78 f6 fc 95 55 47 dc 1f 6a e1 b3 8f 42 bb 61 7b 89 75 db 5d 3c 2b 9c c6 00 85 87 cb 3c 44 8b 6e 95 63 6d 02 b2 e8 a8 f9 75 ca 97 d7 ef f5 a0 01 1e 07 d2 53 ac d8 d6 09 e4 7c 4d 13 ef 5c 64 22 8a 47 bc ed 12 e7 36 ac 36 be c6 bf 26 40 81 53 24 74 68 fd bf 0d 87 dc 6f 05 bf fd 99 e7 a9 d0 9a cc a3 7e 3a a5 5f 7f 82 78 77 d3 f6 55 e3 b6 82 ef d2 19 11 a6 e4 98 ff 75 64 9e f0 3e 28 f9 13 ae 74 df 34 6f e7 bc 14 e1 8f 92 d0 2a 3a f5 c6 0f 5f ae 85 d8 bc 94 04 a7 aa bd da 0c b8 4f 98 a8 f9 f1 21 d9 e9 3e 19 8a 06 21 57 c6 8b d6 fb db 17 8e ca c5 4b 0f 00 00 02 e2 41 9a 66 22 25 2f 00 04 e8 13 47 91 ee 6c a2 48 bd 2b fd fc 6e d8 89 a0 54 01 17 4b 9b c3 54 cd c9 e5 97 d1 3e 05 e6 a3 c8 b0 15 59 4b 4a 21 a9 cf 5e a3 66 e5 be 90 77 d7 76
                          Data Ascii: xd@FxUGjBa{u]<+<DncmuS|M\d"G66&@S$tho~:_xwUud>(t4o*:_O!>!WKAf"%/GlH+nTKT>YKJ!^fwv
                          2024-07-04 22:11:41 UTC16384INData Raw: 18 c1 f3 ac 19 c2 60 5b 05 b3 eb 5f 80 6b 02 36 4a 7e 5b d4 4c 6e 36 e4 05 9f 81 39 89 ab 11 3c da e7 c8 e8 ff 72 64 cd 33 b3 05 f5 8f 4e bd 50 c8 a3 90 68 b6 7f 9c 29 a8 39 4c 5a 0b 31 6b a2 67 5e a6 e7 c7 b0 d0 1d 1a 86 fd 27 dd ed db e3 65 2d ae 05 a1 1b be bc 9d 6e 4f fd 34 a2 89 88 42 10 aa f3 49 bf f2 92 50 52 b8 c7 0f ef 8b 7b 43 04 33 13 d3 4e f6 3b ea 54 c8 92 2f 7e 1b 9a e3 56 75 f9 f6 3f 4f f3 4e 34 5d ba 54 f6 9c c2 fd 4b 5a 33 c4 38 af d7 03 d6 f9 1c 97 67 47 e6 71 3d 6d 6b e1 7d 71 b9 40 4b f7 ba 0e 46 69 9f dc 04 e4 de 9e b5 ce 38 96 6e cc 4b 03 13 f2 0e 6a b1 c7 bb 6a e4 11 3e a1 85 3d 0b 2d fd ce d2 1b 02 61 47 ae 4c fb 7a da 52 1b 5a 23 ab 2a e6 00 b1 52 cb 7b ce a9 c4 23 85 99 f8 f1 a0 9c 16 60 93 b6 bd a6 5f a2 05 8f f8 2e c5 03 43 c2
                          Data Ascii: `[_k6J~[Ln69<rd3NPh)9LZ1kg^'e-nO4BIPR{C3N;T/~Vu?ON4]TKZ38gGq=mk}q@KFi8nKjj>=-aGLzRZ#*R{#`_.C
                          2024-07-04 22:11:42 UTC16384INData Raw: a8 03 50 bd b4 50 0d 5c de 98 ea 3a 4a e0 fc cd 37 29 1f 5e bc bd 65 c6 02 b5 82 0d bd 25 cc 00 84 60 11 88 21 9f 5f 1e 92 53 b6 31 30 47 e1 d4 64 c2 9d 88 90 96 58 e8 6c 7b f6 34 9f 11 66 37 76 1c d9 70 f4 18 ab ad 82 04 9a 96 91 fe 73 3a 65 dd 07 64 4e a6 d8 d4 cd 37 de a0 dd 41 b9 fc 5d a9 aa 64 cd 9f ed d9 31 1e 4a 7c 85 f8 51 dc 03 f8 63 d4 cb 3c 0b df 9f 1c 5e 91 77 6b 30 c7 4a 89 fd 0e da fb 72 96 e8 59 45 ba 82 95 d0 bc 45 2f 63 a8 b7 a6 46 c3 02 c3 e7 89 ae 10 3e 6e 60 b7 b7 da f7 e4 bf ea 36 f6 43 77 42 14 b2 2d 34 e2 95 ff 44 88 27 4b cf ef df 3d d6 9e b8 40 fd 2c 1c b4 5a c9 a7 11 9b 26 f8 16 31 73 c6 62 07 4d 1b b2 80 01 25 1d 93 32 28 c2 2e ae ec b0 ae 41 4b b8 31 76 7b 50 5d 80 02 8b da 4a 50 b4 7d d5 c1 dd dc ea 24 95 ad a4 fc 4a 86 3a 91
                          Data Ascii: PP\:J7)^e%`!_S10GdXl{4f7vps:edN7A]d1J|Qc<^wk0JrYEE/cF>n`6CwB-4D'K=@,Z&1sbM%2(.AK1v{P]JP}$J:
                          2024-07-04 22:11:42 UTC16384INData Raw: 39 2e d3 8f b6 38 dd 10 c7 b8 6f e3 a8 67 dd 26 87 3e d5 b9 fa e6 f5 7d 0a 8a 6f 2e 61 8a 5b b6 c2 24 7e 41 15 b5 b8 48 a4 f8 a4 3e 90 b1 66 a0 3f 06 60 5f 12 91 1a f3 a3 ad ed 11 ca 9e af 4d c3 fc 12 a8 5a 38 5f db c6 c3 c8 9b 76 9a 94 e6 b9 8d 9e 8c 6d ba 30 5e 71 ec 7c c1 4c 5f c0 00 00 02 ef 41 9a 46 22 25 2f 00 0a 18 16 98 ee 72 10 8f 6d 7d 60 2c e5 77 ca 31 c7 82 48 d3 12 cc 1b 00 db 9e c4 79 49 77 62 a4 1f d5 fa 1d 50 33 23 7d b5 ed 91 b6 d3 b7 b8 32 a1 fb 56 b6 7b 24 d7 fa 3a 9e 32 a2 39 54 31 3d b4 22 53 66 0a 55 81 04 1f 7e 18 6e 8e 6b 8f 2a b0 b8 c5 86 b1 a3 81 67 81 2d 9d e8 aa c2 d6 8f ea db 41 99 38 c8 f7 0a cf 0f b3 d7 d6 d7 72 79 7b 6f 28 b8 77 86 01 43 a8 10 94 f6 4d 77 51 4b 00 10 22 a2 b3 bc 4e 31 5f 7e 23 92 c2 8f 11 bb 85 a5 19 9e a9
                          Data Ascii: 9.8og&>}o.a[$~AH>f?`_MZ8_vm0^q|L_AF"%/rm}`,w1HyIwbP3#}2V{$:29T1="SfU~nk*g-A8ry{o(wCMwQK"N1_~#
                          2024-07-04 22:11:42 UTC16384INData Raw: 18 0e f6 2b e1 41 9d ed 6c 96 b9 97 45 18 63 28 68 31 b6 2b 8b 7e 53 43 26 04 0d 81 28 b3 7a 9a eb fe 32 b3 c9 2c 49 b4 c5 77 71 69 63 f0 4a 34 e3 a7 e7 bd bd 4e 65 f9 e7 77 88 92 f1 73 f3 ce a8 9b 18 ad 7e 23 71 76 54 35 c8 ab 4e f6 15 ed fe 7a 11 82 4b 2c 56 61 2b c5 bd 18 17 bd b6 78 ca 72 7b 3f 58 3d c3 e5 c9 1c 1d bc ce ff a7 fd fe b6 de 0c 14 76 6e 05 12 4a 8c a5 e7 66 b3 b2 d4 dd 50 a3 20 16 3f 67 48 15 83 21 f1 8f c5 6b fc 5c 6d 86 60 4a 40 fc fd 91 d8 fa b2 2e f4 0f 30 9f 66 62 77 04 20 6e 73 e4 d9 46 f0 ec d6 83 5c e8 55 80 55 75 cf f2 3e 46 1e 57 8f 48 aa c5 b9 23 5a df 2c 9e c3 23 22 27 d4 93 88 7f dc 68 50 fd c0 28 6d b8 ac ce 92 1c a7 19 63 5c 4e ac 06 04 a9 ae a2 3d d8 36 74 43 fe 48 59 e5 e5 41 c3 0c 53 1f 26 ed ce b1 74 7c db 53 c6 6f fd
                          Data Ascii: +AlEc(h1+~SC&(z2,IwqicJ4News~#qvT5NzK,Va+xr{?X=vnJfP ?gH!k\m`J@.0fbw nsF\UUu>FWH#Z,#"'hP(mc\N=6tCHYAS&t|So
                          2024-07-04 22:11:42 UTC16384INData Raw: 32 13 81 4f 4e 44 08 e1 1d db 81 26 94 b9 18 ba 45 66 9e 73 75 b7 48 ad ce e0 e1 58 3b 20 de 0f a0 13 c8 77 63 14 ec 0e fa a7 d6 08 b5 42 a8 f9 4f 51 fe 6c 35 62 51 01 16 14 f7 24 19 ea 6e e5 72 5f 9f 26 dc d8 7d e9 36 5a 4e 37 93 74 1b 2a df 18 ff 97 ce d7 75 0d 4d 11 91 d1 5c 67 6c 24 cb c9 10 2a 88 32 11 b4 5b 54 4d c2 6f 0a ed 73 38 e2 ad a7 2e 22 bd 22 c4 e4 7f 7d c4 ff 72 97 29 2f 8c 0b 68 80 c3 91 01 dd 7f 82 f8 05 fc f9 97 ff 18 0c 37 74 30 cc d9 9b 52 42 00 5d ff 36 0f fc b0 23 01 55 08 26 a6 34 b7 b4 bf b7 d6 15 23 06 c8 23 52 3c 34 f1 83 50 44 5a 30 58 a8 78 93 f6 06 bc 85 ad a6 df 2e 56 16 bc 78 5a 8d 6d 84 0c 7d 97 22 b6 6c 18 bb 4a 06 1c 55 88 2a e6 2b ab 26 0b 40 dd 1d b1 06 49 40 fd ee 71 23 f1 3a 4f cb 84 4f 29 e8 30 75 7d 3a a9 da 64 51
                          Data Ascii: 2OND&EfsuHX; wcBOQl5bQ$nr_&}6ZN7t*uM\gl$*2[TMos8.""}r)/h7t0RB]6#U&4##R<4PDZ0Xx.VxZm}"lJU*+&@I@q#:OO)0u}:dQ
                          2024-07-04 22:11:42 UTC16384INData Raw: 9a 86 22 25 2f 00 0b 7c 83 6c df 3e be cf bc 72 6c 9a e4 10 28 d4 c6 47 5a c2 4b 4d 25 2a f3 ad 60 ae 09 86 8e e6 b9 03 0d 78 73 24 30 8f 19 d9 26 fc e2 89 fc 13 e4 c9 38 a5 fe b7 0b 71 de 9e 7b 20 3b 1f 25 ec f2 d4 54 4a 43 18 04 9e 80 ba aa 9f cf 66 71 46 b8 8e 29 8b 52 75 8c 2b c3 b2 a5 63 87 1a c5 39 05 4f a2 82 6f 9a 9a bf 5d d0 52 64 62 53 e0 7e c5 6c fc e6 4a e2 62 51 fa ef 8f f5 f3 c5 fe ce d7 52 ee c0 42 92 04 d3 c4 1b 24 8c be 3d 9d f6 7a 53 35 c9 58 e0 66 97 d0 78 42 05 80 97 c0 f9 9c f8 75 51 08 95 3a d2 f4 d0 41 12 b6 f3 1b 99 88 e4 e8 f1 0c 46 b8 2b 37 a6 98 4f b0 2b 4b 37 5e 96 7e e4 77 59 95 bb da 4a 24 58 e0 cd 7f 33 3b 0a 92 e6 50 78 24 1a f3 ac 2c 78 6c 7e 93 29 34 83 98 df d6 3c bb 6f 06 02 6e a1 79 3b a0 19 cd 8c 5e 88 f1 e2 26 fd 67
                          Data Ascii: "%/|l>rl(GZKM%*`xs$0&8q{ ;%TJCfqF)Ru+c9Oo]RdbS~lJbQRB$=zS5XfxBuQ:AF+7O+K7^~wYJ$X3;Px$,xl~)4<ony;^&g
                          2024-07-04 22:11:42 UTC16384INData Raw: 68 43 bb cc 37 96 79 a0 cb 34 52 13 e4 7f 91 73 3f 44 96 61 89 32 af 3d 2e 02 d2 f9 64 eb 9c 75 da 11 9d 0d 86 ae b5 c6 e8 50 f2 f1 56 53 c7 e5 09 99 11 4b e6 47 4e e4 87 78 b0 de b5 e4 9a ed 2c 6e 9a 9a c4 25 94 d0 05 4c f2 60 ee c4 b2 47 b9 f2 41 bb ae 0d c8 67 10 8b e1 5b f4 b5 b4 9c 85 be 45 45 65 8d 63 03 fa 18 78 50 6f b1 52 b8 83 31 2a a5 d0 d8 54 c1 9b 5b 53 53 3b 38 84 c6 87 10 25 72 98 76 a4 79 ee 5f 83 9a ad 50 3c 80 f2 3b b8 79 a9 4c e2 85 55 89 9f f8 b3 49 43 fc 8e bc 2b 34 41 41 d3 75 12 3c 49 16 ed 51 ec a0 dd f9 f5 7a 0a 77 94 dd 6c ec 03 d2 45 a1 a6 49 6a 38 d4 06 b1 25 77 57 a8 52 c2 a9 1d 78 b2 7d d7 da 26 6d f3 58 5b cb be f0 fa 9c 72 de 8c ea ca 55 da b0 d6 a2 7f 45 2d 3f e6 5a 1a cb d7 c4 97 3e 28 3e 94 e8 e4 42 75 bf 20 8d a1 8e d9
                          Data Ascii: hC7y4Rs?Da2=.duPVSKGNx,n%L`GAg[EEecxPoR1*T[SS;8%rvy_P<;yLUIC+4AAu<IQzwlEIj8%wWRx}&mX[rUE-?Z>(>Bu
                          2024-07-04 22:11:42 UTC16384INData Raw: ec ea 64 51 1f fb 1e 7e 0d 85 bb 2a 3e 19 9c 2f a4 73 06 a2 d2 3f c0 aa 95 9e 2d 85 5b 83 5f 78 69 78 31 38 38 db d8 ed f6 80 68 3d b2 e2 df 4f d7 af 3a 4f b7 3d 09 12 9b 33 bf 63 4f 04 25 38 36 4a 99 0b 36 fd 7d 6f 1e cf cf 1f 9c ec 90 30 9c 45 0e 23 3e 68 ef a5 7f c9 bc 79 62 4b b5 a8 4b 15 20 04 53 08 4a 36 11 83 17 9e 8d 19 a9 ac e9 70 86 e1 ef b4 c9 15 fa 89 25 e0 7c e2 98 27 9c 95 1f 0f 06 77 89 eb 3e a3 8d 7d e6 a1 05 0b 31 be dc a2 ab 9d 62 31 33 fb b2 3e 02 0a 38 94 2e 38 5b 49 9a 5d 33 41 d8 f8 71 14 ba c3 15 e0 92 b2 64 d9 c9 7b 20 e1 3e 35 ee f7 06 da 0a e0 bf d3 0e 59 e2 46 68 af 4b 68 f2 44 72 d7 14 c5 fc 21 32 ed 5b b0 c3 c7 95 14 29 00 c8 7b 38 6c 9d ef 97 fc 8d bb cc 04 7c 09 49 b9 6b 57 0e 90 19 c0 5b df 1e 21 a3 d4 45 d4 36 7c 89 68 0d
                          Data Ascii: dQ~*>/s?-[_xix188h=O:O=3cO%86J6}o0E#>hybKK SJ6p%|'w>}1b13>8.8[I]3Aqd{ >5YFhKhDr!2[){8l|IkW[!E6|h


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          100192.168.2.449850149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:42 UTC677OUTGET /img/twitter.png HTTP/1.1
                          Host: desktop.telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://desktop.telegram.org/css/telegram.css?239
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
                          2024-07-04 22:11:42 UTC337INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:42 GMT
                          Content-Type: image/png
                          Content-Length: 1272
                          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                          Connection: close
                          ETag: "5a05e7c6-4f8"
                          Expires: Mon, 08 Jul 2024 22:11:42 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:42 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                          Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          101192.168.2.449849149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:42 UTC679OUTGET /img/td_laptop.png HTTP/1.1
                          Host: desktop.telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://desktop.telegram.org/css/telegram.css?239
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
                          2024-07-04 22:11:42 UTC341INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:42 GMT
                          Content-Type: image/png
                          Content-Length: 189734
                          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                          Connection: close
                          ETag: "5a05e7c6-2e526"
                          Expires: Mon, 08 Jul 2024 22:11:42 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:42 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                          Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                          2024-07-04 22:11:42 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                          Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                          2024-07-04 22:11:42 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                          Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                          2024-07-04 22:11:42 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                          Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                          2024-07-04 22:11:42 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                          Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                          2024-07-04 22:11:42 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                          Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                          2024-07-04 22:11:42 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                          Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                          2024-07-04 22:11:42 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                          Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                          2024-07-04 22:11:42 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                          Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                          2024-07-04 22:11:42 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                          Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          102192.168.2.449848149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:42 UTC648OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                          Host: telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept-Encoding: identity;q=1, *;q=0
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: video
                          Referer: https://telegram.org/
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=93701be4ef1e4e6d4a_10200500525555228370
                          Range: bytes=244736-244747
                          If-Range: "5eb6fd6e-3bc0c"


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          103192.168.2.449851149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:43 UTC416OUTGET /img/twitter.png HTTP/1.1
                          Host: desktop.telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
                          2024-07-04 22:11:43 UTC337INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:43 GMT
                          Content-Type: image/png
                          Content-Length: 1272
                          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                          Connection: close
                          ETag: "5a05e7c6-4f8"
                          Expires: Mon, 08 Jul 2024 22:11:43 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:43 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                          Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          104192.168.2.449852149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:43 UTC657OUTGET /img/favicon.ico HTTP/1.1
                          Host: desktop.telegram.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://desktop.telegram.org/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
                          2024-07-04 22:11:44 UTC383INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:43 GMT
                          Content-Type: image/x-icon
                          Content-Length: 15086
                          Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                          Connection: close
                          ETag: "62616083-3aee"
                          Expires: Thu, 11 Jul 2024 22:11:43 GMT
                          Cache-Control: max-age=604800
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:44 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          105192.168.2.449853149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:43 UTC418OUTGET /img/td_laptop.png HTTP/1.1
                          Host: desktop.telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
                          2024-07-04 22:11:44 UTC341INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:43 GMT
                          Content-Type: image/png
                          Content-Length: 189734
                          Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                          Connection: close
                          ETag: "5a05e7c6-2e526"
                          Expires: Mon, 08 Jul 2024 22:11:43 GMT
                          Cache-Control: max-age=345600
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-07-04 22:11:44 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                          Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                          2024-07-04 22:11:44 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                          Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                          2024-07-04 22:11:44 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                          Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                          2024-07-04 22:11:44 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                          Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                          2024-07-04 22:11:44 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                          Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                          2024-07-04 22:11:44 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                          Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                          2024-07-04 22:11:44 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                          Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                          2024-07-04 22:11:44 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                          Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                          2024-07-04 22:11:44 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                          Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                          2024-07-04 22:11:44 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                          Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          106192.168.2.449854149.154.167.994433084C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-04 22:11:44 UTC416OUTGET /img/favicon.ico HTTP/1.1
                          Host: desktop.telegram.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: stel_ssid=d28587c0a1fe907891_236535412766216757
                          2024-07-04 22:11:45 UTC383INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Thu, 04 Jul 2024 22:11:44 GMT
                          Content-Type: image/x-icon
                          Content-Length: 15086
                          Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                          Connection: close
                          ETag: "62616083-3aee"
                          Expires: Thu, 11 Jul 2024 22:11:44 GMT
                          Cache-Control: max-age=604800
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Accept-Ranges: bytes
                          2024-07-04 22:11:45 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:18:11:02
                          Start date:04/07/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:18:11:08
                          Start date:04/07/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2064,i,4552938379666000384,12765786776816697645,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:18:11:10
                          Start date:04/07/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tr.alertsgame.ru/"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly