Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bekaaviator.kz/

Overview

General Information

Sample URL:http://bekaaviator.kz/
Analysis ID:1471913
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 2412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1880,i,7129262524001292311,974701540634584481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bekaaviator.kz/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://bekaaviator.kz/Avira URL Cloud: detection malicious, Label: phishing
Source: http://bekaaviator.kz/favicon.icoAvira URL Cloud: Label: phishing
Source: http://bekaaviator.kz/js/tgwallpaper.min_3.jsAvira URL Cloud: Label: phishing
Source: http://bekaaviator.kz/css/font-roboto_1.cssAvira URL Cloud: Label: phishing
Source: http://bekaaviator.kz/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
Source: http://bekaaviator.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
Source: http://bekaaviator.kz/img/tgme/pattern.svgAvira URL Cloud: Label: phishing
Source: http://bekaaviator.kz/css/telegram_232.cssAvira URL Cloud: Label: phishing
Source: http://bekaaviator.kz/file/img1.jpgAvira URL Cloud: Label: phishing
Source: http://bekaaviator.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2Avira URL Cloud: Label: phishing
Source: http://bekaaviator.kz/css/bootstrap.min_3.cssAvira URL Cloud: Label: phishing
Source: http://bekaaviator.kz/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49859 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global trafficHTTP traffic detected: GET /jquery-3.4.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://bekaaviator.kzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://bekaaviator.kz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.4.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://bekaaviator.kz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9b9OvDplOoynZ6W&MD=oOFn3V4B HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /css/telegram.css?239 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /apps HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/appsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/app_icon_webk.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/app_icon_weba.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/back_to_top_1x.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/link-icon.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/app_icon_android.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/app_icon_ios.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/app_icon_desktop.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/app_icon_macos.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/app_icon_webk.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/app_icon_weba.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/back_to_top_1x.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/app_icon_android.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/link-icon.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/bullet.png?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/app_icon_ios.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/app_icon_desktop.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/app_icon_macos.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /img/bullet.png?3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9b9OvDplOoynZ6W&MD=oOFn3V4B HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-roboto_1.css HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bekaaviator.kz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min_3.css HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bekaaviator.kz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/telegram_232.css HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://bekaaviator.kz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/img1.jpg HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bekaaviator.kz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min_3.js HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bekaaviator.kz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bekaaviator.kz/css/telegram_232.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min_3.js HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/img1.jpg HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveOrigin: http://bekaaviator.kzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bekaaviator.kz/css/font-roboto_1.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveOrigin: http://bekaaviator.kzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bekaaviator.kz/css/font-roboto_1.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2 HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveOrigin: http://bekaaviator.kzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bekaaviator.kz/css/font-roboto_1.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveOrigin: http://bekaaviator.kzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://bekaaviator.kz/css/font-roboto_1.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bekaaviator.kz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/website_icon.svg?4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bekaaviator.kz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg HTTP/1.1Host: bekaaviator.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/website_icon.svg?4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_157.2.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: global trafficDNS traffic detected: DNS query: bekaaviator.kz
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 11 Jul 2024 22:52:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveLast-Modified: Sun, 24 Dec 2023 13:34:06 GMTETag: W/"400-60d4180e72c80"Content-Encoding: gzipData Raw: 32 35 37 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 9b 85 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 0e e8 26 59 f1 35 72 3d f0 63 be 58 3c 2c d7 eb 59 f6 1d b7 b0 1e 7e 83 20 d8 e2 5e 88 83 12 64 dd 64 ff 8b 6d 9c eb d8 65 b2 32 4d 5d c8 62 90 0c 00 c6 f0 cd 48 eb 28 18 41 a8 fb 11 dc a9 d2 59 6f 25 41 cd 66 44 55 b1 3f 01 a5 c6 a8 61 b0 4b a0 5c a2 a0 e0 30 07 b2 b0 32 84 ce 20 c1 f2 a5 d5 d6 b1 55 58 49 b6 8e 40 f8 42 60 65 c2 08 03 43 2f 2f 3c 34 e8 bd d8 21 70 b8 9c ac 05 df 08 ad f3 11 f8 16 4b 25 55 c9 5f 7d 02 69 ae 64 2a c6 be bf 7c 07 db 9e d0 8f 5e 0b 72 2f d9 8d f1 09 a3 c8 83 ed 8e 6a 27 ad 09 3c da 00 25 13 c5 ca 48 19 9d c9 51 82 6c 03 31 8c 9d b5 cc 44 3d 90 53 e5 be 8f e1 a4 e2 49 f8 4e 51 59 43 f4 85 d5 b1 03 ec d9 d1 df 1a 3e 9f c0 26 12 37 28 0c fb b4 12 4a 1b 9c c7 a3 ca 20 ea 6b fb 0a 07 c2 21 94 68 3c 87 a9 38 25 54 28 45 d0 34 49 b8 d5 6a 0d 42 77 a2 f7 a7 a0 ff e2 07 e6 48 a2 ad d9 25 10 1a 1b 76 75 8c d0 88 3d fe a7 67 b5 68 db 3e 1a c6 04 e8 ac db 0b 37 6c 9e 3a 37 c2 ab a6 d5 f8 11 5a 51 0d 13 1d 74 53 fd 69 88 dc 9b 9a 57 64 ab 76 9c b6 19 f6 58 2b 56 1c 76 97 e5 db e0 6b 6e 6e 02 d9 b8 46 91 48 aa 03 42 cd 62 31 b1 60 4d ea 50 f3 d1 30 62 68 94 51 4d 68 8e f9 ef cf 7d 1c 82 f2 98 f0 45 94 a4 7b e8 62 ee de 86 0b 17 ef 93 a8 d4 29 bd 53 bb 9a f8 2e 75 89 82 2f e5 6f bc 15 36 1e 00 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 257mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy&Y5r=cX<,Y~ ^ddme2M]bH(AYo%AfDU?aK\02 UXI@B`eC//<4!pK%U_}id*|^r/j'<%HQl1D=SINQYC>&7(J k!h<8%T(E4IjBwH%vu=gh>7l:7ZQtSiWdvX+VvknnFHBb1`MP0bhQMh}E{b)S.u/o60
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 11 Jul 2024 22:52:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveLast-Modified: Sun, 24 Dec 2023 13:34:06 GMTETag: W/"400-60d4180e72c80"Content-Encoding: gzipData Raw: 32 35 37 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 9b 85 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 0e e8 26 59 f1 35 72 3d f0 63 be 58 3c 2c d7 eb 59 f6 1d b7 b0 1e 7e 83 20 d8 e2 5e 88 83 12 64 dd 64 ff 8b 6d 9c eb d8 65 b2 32 4d 5d c8 62 90 0c 00 c6 f0 cd 48 eb 28 18 41 a8 fb 11 dc a9 d2 59 6f 25 41 cd 66 44 55 b1 3f 01 a5 c6 a8 61 b0 4b a0 5c a2 a0 e0 30 07 b2 b0 32 84 ce 20 c1 f2 a5 d5 d6 b1 55 58 49 b6 8e 40 f8 42 60 65 c2 08 03 43 2f 2f 3c 34 e8 bd d8 21 70 b8 9c ac 05 df 08 ad f3 11 f8 16 4b 25 55 c9 5f 7d 02 69 ae 64 2a c6 be bf 7c 07 db 9e d0 8f 5e 0b 72 2f d9 8d f1 09 a3 c8 83 ed 8e 6a 27 ad 09 3c da 00 25 13 c5 ca 48 19 9d c9 51 82 6c 03 31 8c 9d b5 cc 44 3d 90 53 e5 be 8f e1 a4 e2 49 f8 4e 51 59 43 f4 85 d5 b1 03 ec d9 d1 df 1a 3e 9f c0 26 12 37 28 0c fb b4 12 4a 1b 9c c7 a3 ca 20 ea 6b fb 0a 07 c2 21 94 68 3c 87 a9 38 25 54 28 45 d0 34 49 b8 d5 6a 0d 42 77 a2 f7 a7 a0 ff e2 07 e6 48 a2 ad d9 25 10 1a 1b 76 75 8c d0 88 3d fe a7 67 b5 68 db 3e 1a c6 04 e8 ac db 0b 37 6c 9e 3a 37 c2 ab a6 d5 f8 11 5a 51 0d 13 1d 74 53 fd 69 88 dc 9b 9a 57 64 ab 76 9c b6 19 f6 58 2b 56 1c 76 97 e5 db e0 6b 6e 6e 02 d9 b8 46 91 48 aa 03 42 cd 62 31 b1 60 4d ea 50 f3 d1 30 62 68 94 51 4d 68 8e f9 ef cf 7d 1c 82 f2 98 f0 45 94 a4 7b e8 62 ee de 86 0b 17 ef 93 a8 d4 29 bd 53 bb 9a f8 2e 75 89 82 2f e5 6f bc 15 36 1e 00 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 257mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy&Y5r=cX<,Y~ ^ddme2M]bH(AYo%AfDU?aK\02 UXI@B`eC//<4!pK%U_}id*|^r/j'<%HQl1D=SINQYC>&7(J k!h<8%T(E4IjBwH%vu=gh>7l:7ZQtSiWdvX+VvknnFHBb1`MP0bhQMh}E{b)S.u/o60
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 11 Jul 2024 22:52:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveLast-Modified: Sun, 24 Dec 2023 13:34:06 GMTETag: W/"400-60d4180e72c80"Content-Encoding: gzipData Raw: 32 35 37 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 9b 85 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 0e e8 26 59 f1 35 72 3d f0 63 be 58 3c 2c d7 eb 59 f6 1d b7 b0 1e 7e 83 20 d8 e2 5e 88 83 12 64 dd 64 ff 8b 6d 9c eb d8 65 b2 32 4d 5d c8 62 90 0c 00 c6 f0 cd 48 eb 28 18 41 a8 fb 11 dc a9 d2 59 6f 25 41 cd 66 44 55 b1 3f 01 a5 c6 a8 61 b0 4b a0 5c a2 a0 e0 30 07 b2 b0 32 84 ce 20 c1 f2 a5 d5 d6 b1 55 58 49 b6 8e 40 f8 42 60 65 c2 08 03 43 2f 2f 3c 34 e8 bd d8 21 70 b8 9c ac 05 df 08 ad f3 11 f8 16 4b 25 55 c9 5f 7d 02 69 ae 64 2a c6 be bf 7c 07 db 9e d0 8f 5e 0b 72 2f d9 8d f1 09 a3 c8 83 ed 8e 6a 27 ad 09 3c da 00 25 13 c5 ca 48 19 9d c9 51 82 6c 03 31 8c 9d b5 cc 44 3d 90 53 e5 be 8f e1 a4 e2 49 f8 4e 51 59 43 f4 85 d5 b1 03 ec d9 d1 df 1a 3e 9f c0 26 12 37 28 0c fb b4 12 4a 1b 9c c7 a3 ca 20 ea 6b fb 0a 07 c2 21 94 68 3c 87 a9 38 25 54 28 45 d0 34 49 b8 d5 6a 0d 42 77 a2 f7 a7 a0 ff e2 07 e6 48 a2 ad d9 25 10 1a 1b 76 75 8c d0 88 3d fe a7 67 b5 68 db 3e 1a c6 04 e8 ac db 0b 37 6c 9e 3a 37 c2 ab a6 d5 f8 11 5a 51 0d 13 1d 74 53 fd 69 88 dc 9b 9a 57 64 ab 76 9c b6 19 f6 58 2b 56 1c 76 97 e5 db e0 6b 6e 6e 02 d9 b8 46 91 48 aa 03 42 cd 62 31 b1 60 4d ea 50 f3 d1 30 62 68 94 51 4d 68 8e f9 ef cf 7d 1c 82 f2 98 f0 45 94 a4 7b e8 62 ee de 86 0b 17 ef 93 a8 d4 29 bd 53 bb 9a f8 2e 75 89 82 2f e5 6f bc 15 36 1e 00 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 257mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy&Y5r=cX<,Y~ ^ddme2M]bH(AYo%AfDU?aK\02 UXI@B`eC//<4!pK%U_}id*|^r/j'<%HQl1D=SINQYC>&7(J k!h<8%T(E4IjBwH%vu=gh>7l:7ZQtSiWdvX+VvknnFHBb1`MP0bhQMh}E{b)S.u/o60
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 11 Jul 2024 22:52:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveLast-Modified: Sun, 24 Dec 2023 13:34:06 GMTETag: W/"400-60d4180e72c80"Content-Encoding: gzipData Raw: 32 35 37 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 9b 85 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 0e e8 26 59 f1 35 72 3d f0 63 be 58 3c 2c d7 eb 59 f6 1d b7 b0 1e 7e 83 20 d8 e2 5e 88 83 12 64 dd 64 ff 8b 6d 9c eb d8 65 b2 32 4d 5d c8 62 90 0c 00 c6 f0 cd 48 eb 28 18 41 a8 fb 11 dc a9 d2 59 6f 25 41 cd 66 44 55 b1 3f 01 a5 c6 a8 61 b0 4b a0 5c a2 a0 e0 30 07 b2 b0 32 84 ce 20 c1 f2 a5 d5 d6 b1 55 58 49 b6 8e 40 f8 42 60 65 c2 08 03 43 2f 2f 3c 34 e8 bd d8 21 70 b8 9c ac 05 df 08 ad f3 11 f8 16 4b 25 55 c9 5f 7d 02 69 ae 64 2a c6 be bf 7c 07 db 9e d0 8f 5e 0b 72 2f d9 8d f1 09 a3 c8 83 ed 8e 6a 27 ad 09 3c da 00 25 13 c5 ca 48 19 9d c9 51 82 6c 03 31 8c 9d b5 cc 44 3d 90 53 e5 be 8f e1 a4 e2 49 f8 4e 51 59 43 f4 85 d5 b1 03 ec d9 d1 df 1a 3e 9f c0 26 12 37 28 0c fb b4 12 4a 1b 9c c7 a3 ca 20 ea 6b fb 0a 07 c2 21 94 68 3c 87 a9 38 25 54 28 45 d0 34 49 b8 d5 6a 0d 42 77 a2 f7 a7 a0 ff e2 07 e6 48 a2 ad d9 25 10 1a 1b 76 75 8c d0 88 3d fe a7 67 b5 68 db 3e 1a c6 04 e8 ac db 0b 37 6c 9e 3a 37 c2 ab a6 d5 f8 11 5a 51 0d 13 1d 74 53 fd 69 88 dc 9b 9a 57 64 ab 76 9c b6 19 f6 58 2b 56 1c 76 97 e5 db e0 6b 6e 6e 02 d9 b8 46 91 48 aa 03 42 cd 62 31 b1 60 4d ea 50 f3 d1 30 62 68 94 51 4d 68 8e f9 ef cf 7d 1c 82 f2 98 f0 45 94 a4 7b e8 62 ee de 86 0b 17 ef 93 a8 d4 29 bd 53 bb 9a f8 2e 75 89 82 2f e5 6f bc 15 36 1e 00 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 257mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy&Y5r=cX<,Y~ ^ddme2M]bH(AYo%AfDU?aK\02 UXI@B`eC//<4!pK%U_}id*|^r/j'<%HQl1D=SINQYC>&7(J k!h<8%T(E4IjBwH%vu=gh>7l:7ZQtSiWdvX+VvknnFHBb1`MP0bhQMh}E{b)S.u/o60
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 11 Jul 2024 22:52:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveLast-Modified: Sun, 24 Dec 2023 13:34:06 GMTETag: W/"400-60d4180e72c80"Content-Encoding: gzipData Raw: 32 35 37 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 9b 85 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 0e e8 26 59 f1 35 72 3d f0 63 be 58 3c 2c d7 eb 59 f6 1d b7 b0 1e 7e 83 20 d8 e2 5e 88 83 12 64 dd 64 ff 8b 6d 9c eb d8 65 b2 32 4d 5d c8 62 90 0c 00 c6 f0 cd 48 eb 28 18 41 a8 fb 11 dc a9 d2 59 6f 25 41 cd 66 44 55 b1 3f 01 a5 c6 a8 61 b0 4b a0 5c a2 a0 e0 30 07 b2 b0 32 84 ce 20 c1 f2 a5 d5 d6 b1 55 58 49 b6 8e 40 f8 42 60 65 c2 08 03 43 2f 2f 3c 34 e8 bd d8 21 70 b8 9c ac 05 df 08 ad f3 11 f8 16 4b 25 55 c9 5f 7d 02 69 ae 64 2a c6 be bf 7c 07 db 9e d0 8f 5e 0b 72 2f d9 8d f1 09 a3 c8 83 ed 8e 6a 27 ad 09 3c da 00 25 13 c5 ca 48 19 9d c9 51 82 6c 03 31 8c 9d b5 cc 44 3d 90 53 e5 be 8f e1 a4 e2 49 f8 4e 51 59 43 f4 85 d5 b1 03 ec d9 d1 df 1a 3e 9f c0 26 12 37 28 0c fb b4 12 4a 1b 9c c7 a3 ca 20 ea 6b fb 0a 07 c2 21 94 68 3c 87 a9 38 25 54 28 45 d0 34 49 b8 d5 6a 0d 42 77 a2 f7 a7 a0 ff e2 07 e6 48 a2 ad d9 25 10 1a 1b 76 75 8c d0 88 3d fe a7 67 b5 68 db 3e 1a c6 04 e8 ac db 0b 37 6c 9e 3a 37 c2 ab a6 d5 f8 11 5a 51 0d 13 1d 74 53 fd 69 88 dc 9b 9a 57 64 ab 76 9c b6 19 f6 58 2b 56 1c 76 97 e5 db e0 6b 6e 6e 02 d9 b8 46 91 48 aa 03 42 cd 62 31 b1 60 4d ea 50 f3 d1 30 62 68 94 51 4d 68 8e f9 ef cf 7d 1c 82 f2 98 f0 45 94 a4 7b e8 62 ee de 86 0b 17 ef 93 a8 d4 29 bd 53 bb 9a f8 2e 75 89 82 2f e5 6f bc 15 36 1e 00 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 257mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy&Y5r=cX<,Y~ ^ddme2M]bH(AYo%AfDU?aK\02 UXI@B`eC//<4!pK%U_}id*|^r/j'<%HQl1D=SINQYC>&7(J k!h<8%T(E4IjBwH%vu=gh>7l:7ZQtSiWdvX+VvknnFHBb1`MP0bhQMh}E{b)S.u/o60
Source: chromecache_166.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_166.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_94.2.dr, chromecache_158.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_166.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_121.2.dr, chromecache_120.2.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_166.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_110.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_110.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_194.2.dr, chromecache_173.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_194.2.dr, chromecache_173.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49859 version: TLS 1.2
Source: classification engineClassification label: mal56.win@20/177@24/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1880,i,7129262524001292311,974701540634584481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bekaaviator.kz/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1880,i,7129262524001292311,974701540634584481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bekaaviator.kz/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://twitter.com/intent/tweet?text=0%URL Reputationsafe
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
http://bekaaviator.kz/favicon.ico100%Avira URL Cloudphishing
https://telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b40%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard.png)0%Avira URL Cloudsafe
https://telegram.org/img/app_icon_ios.svg0%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard_2x.png);0%Avira URL Cloudsafe
https://github.com/mapbox/mapbox-gl-js/issues/87710%Avira URL Cloudsafe
https://telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd230%Avira URL Cloudsafe
https://telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db0%Avira URL Cloudsafe
https://gist.github.com/92d2ac1b31978642b6b60%Avira URL Cloudsafe
http://bekaaviator.kz/js/tgwallpaper.min_3.js100%Avira URL Cloudphishing
https://telegram.org/file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a27590%Avira URL Cloudsafe
http://bekaaviator.kz/css/font-roboto_1.css100%Avira URL Cloudphishing
https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e0%Avira URL Cloudsafe
https://telegram.org/js/main.js?470%Avira URL Cloudsafe
https://telegram.org/img/t_main_Android_demo.mp40%Avira URL Cloudsafe
https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f65538050%Avira URL Cloudsafe
https://telegram.org/img/app_icon_weba.svg0%Avira URL Cloudsafe
http://bekaaviator.kz/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2100%Avira URL Cloudphishing
http://bekaaviator.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
https://telegram.org/js/rlottie-wasm.wasm0%Avira URL Cloudsafe
https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b20%Avira URL Cloudsafe
https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc06880%Avira URL Cloudsafe
https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d076397940%Avira URL Cloudsafe
https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa0%Avira URL Cloudsafe
https://telegram.org/img/t_logo_sprite.svg0%Avira URL Cloudsafe
http://telegram.org/img/website_icon.svg?40%Avira URL Cloudsafe
https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c1090%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.js0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://code.jquery.com/jquery-3.4.1.slim.min.js0%Avira URL Cloudsafe
http://www.videolan.org/x264.html0%Avira URL Cloudsafe
http://bekaaviator.kz/img/tgme/pattern.svg100%Avira URL Cloudphishing
https://telegram.org/img/SiteIconAndroid.svg0%Avira URL Cloudsafe
https://telegram.org/img/app_icon_webk.svg0%Avira URL Cloudsafe
https://telegram.org/img/app_icon_macos.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a0%Avira URL Cloudsafe
https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d0100%Avira URL Cloudsafe
https://telegram.org/img/back_to_top_1x.png0%Avira URL Cloudsafe
https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b0%Avira URL Cloudsafe
http://bekaaviator.kz/css/telegram_232.css100%Avira URL Cloudphishing
https://telegram.org/js/tgsticker.js?310%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f90%Avira URL Cloudsafe
https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a0%Avira URL Cloudsafe
https://telegram.org/img/bullet.png?30%Avira URL Cloudsafe
http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)0%Avira URL Cloudsafe
http://bekaaviator.kz/file/img1.jpg100%Avira URL Cloudphishing
https://telegram.org/img/SiteDesktop.jpg?20%Avira URL Cloudsafe
https://telegram.org/img/t_main_iOS_demo.mp40%Avira URL Cloudsafe
https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d36086130%Avira URL Cloudsafe
https://telegram.org/img/SiteiOS.jpg?20%Avira URL Cloudsafe
https://telegram.org/img/link-icon.png0%Avira URL Cloudsafe
http://telegram.org/0%Avira URL Cloudsafe
https://telegram.org/js/pako-inflate.min.js0%Avira URL Cloudsafe
https://telegram.org/img/SiteIconApple.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee0%Avira URL Cloudsafe
https://telegram.org/js/tgsticker-worker.js?140%Avira URL Cloudsafe
http://bekaaviator.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2100%Avira URL Cloudphishing
https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e40%Avira URL Cloudsafe
https://telegram.org/img/SiteAndroid.jpg?20%Avira URL Cloudsafe
https://telegram.org/css/telegram.css?2390%Avira URL Cloudsafe
https://telegram.org/img/app_icon_desktop.svg0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d80%Avira URL Cloudsafe
http://bekaaviator.kz/css/bootstrap.min_3.css100%Avira URL Cloudphishing
https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b0%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b0%Avira URL Cloudsafe
https://telegram.org/img/app_icon_android.svg0%Avira URL Cloudsafe
http://bekaaviator.kz/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
scontent.xx.fbcdn.net
157.240.251.9
truefalse
    unknown
    code.jquery.com
    151.101.130.137
    truefalse
      unknown
      bekaaviator.kz
      185.98.5.134
      truefalse
        unknown
        telegram.org
        149.154.167.99
        truefalse
          unknown
          www.google.com
          142.250.186.164
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              connect.facebook.net
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://telegram.org/img/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23false
                • Avira URL Cloud: safe
                unknown
                http://bekaaviator.kz/favicon.icotrue
                • Avira URL Cloud: phishing
                unknown
                https://telegram.org/img/app_icon_ios.svgfalse
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/css/bootstrap.min.css?3false
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/img/twitter.pngfalse
                • Avira URL Cloud: safe
                unknown
                http://bekaaviator.kz/true
                  unknown
                  https://telegram.org/appsfalse
                    unknown
                    https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4false
                    • Avira URL Cloud: safe
                    unknown
                    http://bekaaviator.kz/js/tgwallpaper.min_3.jstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00efalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3dbfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://bekaaviator.kz/css/font-roboto_1.csstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://telegram.org/file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/img/t_main_Android_demo.mp4false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/img/app_icon_weba.svgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/js/main.js?47false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/js/rlottie-wasm.wasmfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2false
                    • Avira URL Cloud: safe
                    unknown
                    http://bekaaviator.kz/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2true
                    • Avira URL Cloud: phishing
                    unknown
                    https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688false
                    • Avira URL Cloud: safe
                    unknown
                    http://bekaaviator.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2true
                    • Avira URL Cloud: phishing
                    unknown
                    https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fafalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/false
                      unknown
                      https://telegram.org/img/t_logo_sprite.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://connect.facebook.net/en_US/fbevents.jsfalse
                      • URL Reputation: safe
                      unknown
                      http://telegram.org/img/website_icon.svg?4false
                      • Avira URL Cloud: safe
                      unknown
                      https://code.jquery.com/jquery-3.4.1.slim.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/js/rlottie-wasm.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://bekaaviator.kz/img/tgme/pattern.svgtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://telegram.org/img/SiteIconAndroid.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577afalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/img/app_icon_macos.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/img/app_icon_webk.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010false
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45bfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/img/back_to_top_1x.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://bekaaviator.kz/css/telegram_232.csstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://telegram.org/js/tgsticker.js?31false
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9false
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0afalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/img/bullet.png?3false
                      • Avira URL Cloud: safe
                      unknown
                      http://bekaaviator.kz/file/img1.jpgtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://telegram.org/img/SiteDesktop.jpg?2false
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/img/t_main_iOS_demo.mp4false
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613false
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/js/pako-inflate.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/img/link-icon.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/img/SiteiOS.jpg?2false
                      • Avira URL Cloud: safe
                      unknown
                      http://telegram.org/false
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/img/SiteIconApple.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44eefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/js/tgsticker-worker.js?14false
                      • Avira URL Cloud: safe
                      unknown
                      http://bekaaviator.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2true
                      • Avira URL Cloud: phishing
                      unknown
                      https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4false
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/img/SiteAndroid.jpg?2false
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/css/telegram.css?239false
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8false
                      • Avira URL Cloud: safe
                      unknown
                      http://bekaaviator.kz/css/bootstrap.min_3.csstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://telegram.org/img/app_icon_desktop.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508bfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76bfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/img/app_icon_android.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://bekaaviator.kz/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2true
                      • Avira URL Cloud: phishing
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_110.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/mapbox/mapbox-gl-js/issues/8771chromecache_121.2.dr, chromecache_120.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://osx.telegram.org/updates/site/artboard.png)chromecache_110.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://twitter.com/intent/tweet?text=chromecache_194.2.dr, chromecache_173.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://gist.github.com/92d2ac1b31978642b6b6chromecache_166.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.videolan.org/x264.htmlchromecache_94.2.dr, chromecache_158.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://getbootstrap.com)chromecache_166.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_166.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_166.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      185.98.5.134
                      bekaaviator.kzKazakhstan
                      200532HOSTER-KZHosterKZ-hostinganddomainservicesinKazakhsfalse
                      149.154.167.99
                      telegram.orgUnited Kingdom
                      62041TELEGRAMRUfalse
                      151.101.130.137
                      code.jquery.comUnited States
                      54113FASTLYUSfalse
                      157.240.251.9
                      scontent.xx.fbcdn.netUnited States
                      32934FACEBOOKUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      157.240.253.1
                      unknownUnited States
                      32934FACEBOOKUSfalse
                      142.250.186.164
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      151.101.194.137
                      unknownUnited States
                      54113FASTLYUSfalse
                      IP
                      192.168.2.8
                      192.168.2.7
                      192.168.2.4
                      192.168.2.6
                      192.168.2.5
                      192.168.2.10
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1471913
                      Start date and time:2024-07-12 00:51:35 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 4m 10s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:http://bekaaviator.kz/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal56.win@20/177@24/14
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Browse: http://telegram.org/
                      • Browse: https://telegram.org/apps
                      • Browse: tg://resolve?domain=beka_help2_bot
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 172.217.16.131, 74.125.133.84, 142.250.186.78, 34.104.35.123, 2.16.164.97, 13.85.23.206, 192.229.221.95, 20.242.39.171, 216.58.206.67, 142.250.185.238
                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, update.googleapis.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: http://bekaaviator.kz/
                      No simulations
                      InputOutput
                      URL: http://bekaaviator.kz/ Model: Perplexity: mixtral-8x7b-instruct
                      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage title 'Telegram: Join Group Chat' does not contain any elements indicating a login form.","The text 'Telegram DOWNLOAD Seka I Aviator 89 790 nonnmcgL1Koa XogeU_JS HavaTb 3apa81eaT8 OT 100 TSICRV TeHre exem-qeBH0? Ha KHOnKylC> JOIN CHANNEL' does not create a sense of urgency.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                      Title: Telegram: Join Group Chat OCR: Telegram DOWNLOAD Seka I Aviator 89 790 nonnmcgL1Koa XogeU_JS HavaTb 3apa81eaT8 OT 100 TSICRV TeHre exem-qeBH0? Ha KHOnKylC> JOIN CHANNEL 
                      URL: https://telegram.org/ Model: Perplexity: mixtral-8x7b-instruct
                      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title and text of the webpage do not contain any elements indicating the presence of a login form.","The text of the webpage does not create a sense of urgency or interest, it is about recent news and updates related to Telegram.","There is no CAPTCHA or any other anti-robot detection mechanism present on the webpage."]}
                      Title: Telegram Messenger OCR: Protocol Home FAQ Apps API Twitter Recent News Jun 30 Mini App Bar, Paid Media, Story Search & More Jun 6 Telegram Stars: Pay for Digital Coods and More Telegram May 31 Message Effects, Hashtag a new era of messaging Search, and More Telegram for Android Telegram for iPhone / iPad o 
                      URL: https://telegram.org/apps Model: Perplexity: mixtral-8x7b-instruct
                      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                      Title: Telegram Applications OCR: Protocol Home FAQ Apps API Twitter Telegram Applications Telegram apps are source and support reproducible builds. Anyone can independently verify that Telegram apps you download from App Store or Coogle Play were built using the exact same code that we publish. Mobile apps Telegram for Android Telegram for iPhone and iPad Desktop apps Telegram for Windows/Mac/Linux Telegram for macOS Web apps Telegram WebK Telegram WebA Telegram Database Library (TDLib) TDLib - a cross-platform client designed to facilitate creating custom apps on the Telegram platform. Telegram X for Android - a slick experimental Telegram client based on TDLib. Unofficial apps Unigram, a client optimized for Windows (based on TDLib) (desktop and Xbox) Telegram CLI for Linux MadelineProto Source code For the moment we are focusing on open sourcing the things that allow developers to quickly build something using our API. We have published the code for our Android, iOS, web and desktop apps (Win, macOS and Linux) as well as the Telegram Database Library. 
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 7 x 7, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):184
                      Entropy (8bit):6.205001843744108
                      Encrypted:false
                      SSDEEP:3:yionv//thPly4tsR4RthwkBDsTBZt/AkxGAuJNkOeu3h2qoLvZ7GgY0oAxV/bp:6v/lhP/vnDsp/AkAAuJeu30nB3qAxdbp
                      MD5:220A22E46828D52591A852B1C9656A9E
                      SHA1:4C7A324B7C58A9B0362CD18B27C16C8CA440D4BA
                      SHA-256:A4463A9104BAF7DA2078A02DA5BE6680311DA8B36EF515A141AE49E3E99DA1F2
                      SHA-512:9536BC7EBCF3414E99C958C804475FBC2850C40E530943513DBD57E6C5ABBF33FBE9E1BA326E66DEDB0C09FD294A7B6328263BB3BE48E947F0F4128DCB0D95EA
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/bullet.png?3
                      Preview:.PNG........IHDR..............RW.....tEXtSoftware.Adobe ImageReadyq.e<...ZIDATx.b...?..Ga...u@.........*F...C..... ..H40`.uLP...U&....m.d#..f&..@.....@..JG..W....9....T.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                      Category:dropped
                      Size (bytes):17388
                      Entropy (8bit):7.987580630113294
                      Encrypted:false
                      SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                      MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                      SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                      SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                      SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                      Malicious:false
                      Reputation:low
                      Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 1896
                      Category:dropped
                      Size (bytes):1049
                      Entropy (8bit):7.788809510201646
                      Encrypted:false
                      SSDEEP:24:Xzzuxk8+YktLcKr/xpN6MVgqX0AosJ/c4UxcbaUT9M1l8C/3yAddnPr8d:XHunktLcKrnVeqX0PsnUxcGUB4/pTngd
                      MD5:90E3F97F5D07513F48E25851FCC2A425
                      SHA1:BDD330E2B4D679041D8DB25A31085C48676DDA74
                      SHA-256:9B02F15EB4DCBF243612166DFC962CB020ED5AFF94B7B479BD6D7C488D07482A
                      SHA-512:0604F65C52D33C012D44CE3D2A87E58D488F5ED14E95EBFB9CF1ABC880D3C95D48F9FC557CC56A31303CCA2CBA053DC121F057B408F4117F120A6E6668BFE510
                      Malicious:false
                      Reputation:low
                      Preview:..........uUMo.G...W..(.......@r..IOE{h/...Z..J..X....c4....3..>8.....6.a.....=ui.....j.....u.......tZ/.w.i..].......a=.>....%J....i..^.=,......lv:..S.w...h...%o.7.....fw......$|.....t;>b.p..e..\..cz.N..}.M\....&S@..{.l...G......}.?..f._t.......K........r>...6.......;.KG..Y<..&..w."x........]....w..E..m.....X.n....q?...zx..........f3...{...~.o~.x.j.....B7\....c..S..7.......-}V.N...4.t%...1.I.r......Z..(qnl.$.+.+.<..iA7/.*So.\.M*`kT...{....TJ-.=.*V2......E.hq...ZKn..V..4PQ.....b@........fx...Y.K..RA..)S...U.....5p.[...B.Q......8P...N.@c. !@K).x"A.a...R.m.BX.T.x(bW..`6...$!...F+2rj..w..1ja.T.....:..m.t!9..x.I=y..:..Y...6g...........C.D.....4....L.x..k.Z...(..Y)1.0.`...|.z...C.B2h...dD..>j.4....t*..5.!.E..b..TQC.C...i..S.'..T..Rm..... ......m.R.!..W...Y6/.c..*..(9..34hT...0.E...X..*.......j#.v....U ...*(.-.fD.VB(H...w.YK....9..p.x9.....YC.p.......@q.c...S.Q...L..c....OUXl#l..+.....C:Z..w..(.....B.~c......s....N$1T.*..(.3....Ji.@..f..4.37v... S.*....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1024
                      Category:downloaded
                      Size (bytes):599
                      Entropy (8bit):7.691075182628663
                      Encrypted:false
                      SSDEEP:12:X4tj7nDJy8md+n+IEvNsEpdnSq67bb5aDUSteJS91xa3wRYuUWVWYBT:X4tM8P+IiNsEqFEed3kYuUWzT
                      MD5:88A8567A16A06E0CD4C6AC9F83138FE4
                      SHA1:F6ED2EEF43882E102B9737A0AD9DDF08C4572FC6
                      SHA-256:A214D5619564ADC4D7DFEF254E68999E7CE9CBF761FE635B1B907A6DEC753743
                      SHA-512:621CB452CFF8D998BEA0382C736F086FB9BD3FB683153514DB3D8C9EF7A7218937C92B1557C31AA461C2910193CED5449EA538E9909F7C90783FEE72A43AB4C7
                      Malicious:false
                      Reputation:low
                      URL:http://bekaaviator.kz/favicon.ico
                      Preview:..........mS.o.0..._q.e/.`h..B.N-Z.....M....Xu.`.....s.V.xI..~_w..fsw;...|...js..].../....*..0+...%...|..Y........x..$hBX-....b..R.y<f..(r}.x....?D.+........0yh..t..J.+...Zy....&Y.5r=.c.X<,..Y.....~. ..^...d.d..m...e.2M].b......H.(.A.....Yo%A.fDU.?...a.K.\...0...2.. ....UXI..@.B`e...C//<4..!p...........K%U._}.i.d*..|...^.r/......j'..<..%...H...Q.l.1....D=.S...I.NQYC........>..&.7(....J.... .k....!.h<..8%T(E.4I..j.Bw........H...%...vu..=..g.h.>......7l.:7.....ZQ...tS.i...Wd.v....X+V.v....knn..F.H..B.b1.`M.P..0bh.QMh....}....E..{.b......).S....u../.o..6.....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):910
                      Entropy (8bit):7.696430166188035
                      Encrypted:false
                      SSDEEP:24:zDJxsGm70mUuPnXg4FLOmMYtwAAHYL9ihBXo9:/Jx7mgmpRAAA4Jia
                      MD5:3EDDC29DF3553FB9C184514AFC6B6871
                      SHA1:C133304911F40DAB1C360E57D43710EF6B901BD8
                      SHA-256:94948AF7C5E24E7F88FFD1318D664F440E7C41481C87ADFEE8D547F83FD93B92
                      SHA-512:E46D11F5069559A2A188E0BF081AB1FA65A20609524F431A513DDC9316F1A0C4DDA4042899AD4C199EEF7473A848BDCE1456F8205E1767863E5B535492F2DA4E
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR..."...".....:G......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<... IDATx...d.q...]Q..8.T..2...Dc.#E..2Q....?..?..)M.........)M)..Vc...#..........s...=....w....~??...z.[..c..y.`.......N.~|...~.9.._.2......H7...,?h......L.^.......v6C.H..*L.~....Y.^..Q..$...`...c..U2.m#.L."^..AU}v..P2....$.@.......c-x.....D..a..=..dA+..#....*n.`#".|.'a......n.G..8....`.....F......]].S....J.........z..5..)h.s.N...KY..\..1..B..!..t..)4>_.[.0u`3..=`;.....@.....4..]~.,.X...CS..DNI|77..(......k. ..9,dL-.....9vf).O...P.x.,.........u/....O.&..Cb.wy.u....%c...IG..<....a+..:.dkH..dRe.>[..n.D.E.h.....g>.f.f`.DM12..c..+t...HB.\.R..:...*<.d..1...D._.wkZ.......Wf....=E...p[Rb.z.V..d.MoU.g..E.......*.n..3.HC.........F..W..N.......Q`..c69...x..k[....l'Yq.....Be$^y.$=z.I...[.M...d^......\w.:.$k........0=S...0+"O^},j:;..bT.^.2.t..(&.vD%..FW.....I.[.,.:2.w..`........e....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 16 x 7, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):1083
                      Entropy (8bit):6.2767710842145785
                      Encrypted:false
                      SSDEEP:24:P8y1he91Wwjx82lY2T3ouV+GyJ3Vu9SKGn1jyYrD3K:P8wqQNn2xCJ3csK+1nrD3K
                      MD5:A6E4F219E24BEEC807310903F521B606
                      SHA1:E5FF121212D1A0372A3B861ED563719EB70810FC
                      SHA-256:3A2CD608359DD6E325D4569DAA50DCC4644DD14500EC8AAF17AEB73ADDEEC9A6
                      SHA-512:6FBD9643B1AF4B6F16F233D06B7BF64CF87F001A7BD6DC3516C727DE2A92CD8A0AAA67513CF5164C8D179F2D1E50D1D14DE1AEFE8CDD0AB34E7D156518AC78DA
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.............. .B....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:789E57DB44A211E49C9B8E4B2CF9CEBE" xmpMM:DocumentID="xmp.did:789E57DC44A211E49C9B8E4B2CF9CEBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:789E57D944A211E49C9B8E4B2CF9CEBE" stRef:documentID="xmp.did:789E57DA44A211E49C9B8E4B2CF9CEBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1%.....IDATx.b.h:..h...(;..o`S.Cs(...bc(...1...'..* ...P.b....2@....q>..... ......H. T-..N@|.....5...q+...b...*g.U
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):229
                      Entropy (8bit):4.71361357389975
                      Encrypted:false
                      SSDEEP:3:twMnikKcvWdMyvDmJS4RKb5KC5M4HGWRHSHqQJ9rKjAR+3FNY+GtlJKDAR+tRn8b:twoHWdmc4slZDBRHSKMUt3AdPOt+
                      MD5:3C03BBA5FC98CFF626C599A1487446BD
                      SHA1:303B4C3723AD00D11415EF61953FADDE08A33CEC
                      SHA-256:D84CF7D9E230233427C136156ABA2A0A7DBDF253DF830C0C5603C2CED735C4D6
                      SHA-512:CC646E661BBA81D2E2ABB39E2514E449C6FE6713D7DD0BA4E4504B74542928A1D1A59945C156142B5A87277CEC0C1AF512181CCAC2F315B5D63467486CE90005
                      Malicious:false
                      Reputation:low
                      Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><rect height="2" rx="1" width="9" x="11" y="22"/><rect height="13" rx="2" width="19" x="6" y="8"/></g></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):15286
                      Entropy (8bit):7.969171293122125
                      Encrypted:false
                      SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                      MD5:5F245AC9016657DFAFCBDBF61B61E514
                      SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                      SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                      SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
                      Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 2979
                      Category:downloaded
                      Size (bytes):1477
                      Entropy (8bit):7.847833877600549
                      Encrypted:false
                      SSDEEP:24:XQ6e9Npf3n4Uw/oS1DLpKWECnDF9Jb5G6bgEc+z9r9gqgBx7hpDorwm+CzxG5:XQRvw/vcCDFTb5GmgEccp9g5BZDor05
                      MD5:43D027D6F24ADAB352BB4E5C3164CB07
                      SHA1:38A67396986C480BCCC860941D2C6D22393DFDC6
                      SHA-256:0E6ECAB86EC52B6CD4409E031D83172D0FF86573513A1B9FD6AD625DDA38598E
                      SHA-512:3164EAFA6E4246B3FB62B2A984908D722CC119A59DDF2BBA47F024766EA3D7F034A4D28F4FB10E3677BC7316D3C3ECAC72B2191B6FC78AE888B63F49645683A7
                      Malicious:false
                      Reputation:low
                      URL:http://bekaaviator.kz/js/tgwallpaper.min_3.js
                      Preview:..........}V.o.6..+....D+zXvl.).4i........J.-!.lK........H...)...N...[...?y...L.l.(b.M...v.5. MK..l..C'..1.....9.8rf.*E.S..H"..o6).$..b...<rrQ.eJc....A<..rQ.'|.....I......Rc.v.r.i6B..T..l[+.........Q..M#..kEdcV7...n..h.W.=.............l...l.f...?g.5;0..);..a...p[.`|8..;..6......I.M..l....7....Q.B.l.h6.{1V.6....(..`.ID.._...#*.|!*./..W..O....[..=".A.m.]....|.`.or.q.....3....{Z.E.......1.1..JI..w0....-.._G..].]\..."..I..^..R.K....=.x..#.{.....Kq3.c.K.B...&1...d.0..!.C.bN.w&R6.om:!.f.....-..@z......9Ah./..D.kb_c*....vZ:.Jf.Y..&+#...$@ji...%f.0.8.=.V..*..&..*..Za.O..l.J....uy..%..}.=.M>....M.tC._.t......[...ro1..{Z..`...]..aH?..?..H..x.....NKK-............N.]=[..9q....|WKI.Wz.i.Z#&...>.....).+....4^LD!..W.0..~|...o.@w.....9.1...;.>.z.........w..z!.C.%W.X.9.l...*..\..j.tB...f>.a.H.c...M:.t.....>............~N......u|5.j8#..xjh..C|.<...VC..>.}.V...(|.......-.o)|.....V...........V.....3$..@..9......o.A...H.....]3o..YM.NM.h.....{Wg.*{....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                      Category:downloaded
                      Size (bytes):10147
                      Entropy (8bit):7.978558662114035
                      Encrypted:false
                      SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                      MD5:4C55012442A6CC9653DCADBBB528CD22
                      SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                      SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                      SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
                      Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1267)
                      Category:downloaded
                      Size (bytes):115091
                      Entropy (8bit):5.153314769174908
                      Encrypted:false
                      SSDEEP:1536:xylcfDxYzbJ3iw93BC2LXdm791WoDYz0hw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwysXkC0Yz7vL5u
                      MD5:37D92F34412B9E125E21645099CF2475
                      SHA1:9D12151C2156C7748A53BBA79BADA0C53DE83231
                      SHA-256:9272AF226B4B815360656F6D704B77136742D3957E27D79FB1168ED0CE0226E3
                      SHA-512:0BD8E6C315ADB3DD006A86B86E4C140536537B3345966C858458C9C8B7EFFA0886EF08A89BC18EBE5A5BA23037BB607B7F20D2BCC38E459C90B260F7E8D131C3
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/css/telegram.css?239
                      Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 7 x 7, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):184
                      Entropy (8bit):6.205001843744108
                      Encrypted:false
                      SSDEEP:3:yionv//thPly4tsR4RthwkBDsTBZt/AkxGAuJNkOeu3h2qoLvZ7GgY0oAxV/bp:6v/lhP/vnDsp/AkAAuJeu30nB3qAxdbp
                      MD5:220A22E46828D52591A852B1C9656A9E
                      SHA1:4C7A324B7C58A9B0362CD18B27C16C8CA440D4BA
                      SHA-256:A4463A9104BAF7DA2078A02DA5BE6680311DA8B36EF515A141AE49E3E99DA1F2
                      SHA-512:9536BC7EBCF3414E99C958C804475FBC2850C40E530943513DBD57E6C5ABBF33FBE9E1BA326E66DEDB0C09FD294A7B6328263BB3BE48E947F0F4128DCB0D95EA
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR..............RW.....tEXtSoftware.Adobe ImageReadyq.e<...ZIDATx.b...?..Ga...u@.........*F...C..... ..H40`.uLP...U&....m.d#..f&..@.....@..JG..W....9....T.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 1896
                      Category:downloaded
                      Size (bytes):1049
                      Entropy (8bit):7.788809510201646
                      Encrypted:false
                      SSDEEP:24:Xzzuxk8+YktLcKr/xpN6MVgqX0AosJ/c4UxcbaUT9M1l8C/3yAddnPr8d:XHunktLcKrnVeqX0PsnUxcGUB4/pTngd
                      MD5:90E3F97F5D07513F48E25851FCC2A425
                      SHA1:BDD330E2B4D679041D8DB25A31085C48676DDA74
                      SHA-256:9B02F15EB4DCBF243612166DFC962CB020ED5AFF94B7B479BD6D7C488D07482A
                      SHA-512:0604F65C52D33C012D44CE3D2A87E58D488F5ED14E95EBFB9CF1ABC880D3C95D48F9FC557CC56A31303CCA2CBA053DC121F057B408F4117F120A6E6668BFE510
                      Malicious:false
                      Reputation:low
                      URL:http://telegram.org/img/website_icon.svg?4
                      Preview:..........uUMo.G...W..(.......@r..IOE{h/...Z..J..X....c4....3..>8.....6.a.....=ui.....j.....u.......tZ/.w.i..].......a=.>....%J....i..^.=,......lv:..S.w...h...%o.7.....fw......$|.....t;>b.p..e..\..cz.N..}.M\....&S@..{.l...G......}.?..f._t.......K........r>...6.......;.KG..Y<..&..w."x........]....w..E..m.....X.n....q?...zx..........f3...{...~.o~.x.j.....B7\....c..S..7.......-}V.N...4.t%...1.I.r......Z..(qnl.$.+.+.<..iA7/.*So.\.M*`kT...{....TJ-.=.*V2......E.hq...ZKn..V..4PQ.....b@........fx...Y.K..RA..)S...U.....5p.[...B.Q......8P...N.@c. !@K).x"A.a...R.m.BX.T.x(bW..`6...$!...F+2rj..w..1ja.T.....:..m.t!9..x.I=y..:..Y...6g...........C.D.....4....L.x..k.Z...(..Y)1.0.`...|.z...C.B2h...dD..>j.4....t*..5.!.E..b..TQC.C...i..S.'..T..Rm..... ......m.R.!..W...Y6/.c..*..(9..34hT...0.E...X..*.......j#.v....U ...*(.-.fD.VB(H...w.YK....9..p.x9.....YC.p.......@q.c...S.Q...L..c....OUXl#l..+.....C:Z..w..(.....B.~c......s....N$1T.*..(.3....Ji.@..f..4.37v... S.*....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                      Category:downloaded
                      Size (bytes):31305
                      Entropy (8bit):7.8603716620080535
                      Encrypted:false
                      SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                      MD5:89486A05599A1CFD549F8FB2D70E7D73
                      SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                      SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                      SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/SiteiOS.jpg?2
                      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 142472
                      Category:dropped
                      Size (bytes):141897
                      Entropy (8bit):7.996027701175444
                      Encrypted:true
                      SSDEEP:3072:6XLC8meXTgtxu5HDkq4O3qcdkJHRyc3Ewh3nGywgwQQpv3nygoi:6XmsUnu5HDkqd3yHQM/2yvspki
                      MD5:A8FA27411AB20C2BB9CD11F771466C15
                      SHA1:529AED677746D98E617816D4E12F1595032DF0A9
                      SHA-256:77A37314D9B9BC0755ACFAD9AA61BCBEB0C30530127FB440B32E4C0C07AE824D
                      SHA-512:DDFC57A8EB4C9528FDC6077549E4D6FF7174134A6EDB88BA1C369FFD538FBC5D0D2370874391B309760BB683E41BE36DAA118612E75D5E266DC9B069AA65EAE0
                      Malicious:false
                      Reputation:low
                      Preview:............w<......IC..i.j..0.1c..E[.......L.... v(E..j.f.J.|..#.$(J...........r'.u^.y..y.^.;..?.~[...........N...,,.,.....lG..q.......9.?v..G.........sBbB.|.e/.I^..... .(.P.@H!.M.9.....y....B.O...y....dc.`.....z.r.$.o'../.#....................w..:....#p./.....p...&l...s.'1/..y.....s.D...G<.)b..ay.@s......qH."ruXn..s........"V.&.z.P.*M.>..v............."...C\(.......k..o-L]..!.,<.:.2..a..>.K.7..<.K....`.V.rq.P@D..A.....9Yp........,...^@;m..y!..N..8Q.8....x..g^......?..Lyr."..`.r.....`x8....K.f-...@....m7.Y.xB....O.w.;.. ......f...l.!.1.^.;_6.p..$.5%9.mM..`...W....".9/.....$.p6-..r.....s..............&.M._4,./..f..U.S.3...%........@D.......0..{......$!\y.8@....W.............".X........C9...M.....0..z.V.......l.."...8../.lh...n...N...WISW wP.....+.e....y...qO.'8.........g$.;.A|=.a.@?U......VC4...B...|..x....B.n../..vM6...n.PQ.{........>..c.'.@.a.i...r.e..-..N.....3g@.w..y.........'.^.7.....N..~....E./.'5..1..}KS...D...Q..-.........+5."P....=..J.*.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):11343
                      Entropy (8bit):7.967755371327097
                      Encrypted:false
                      SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                      MD5:4E06D87C860BA8E8A804350F42632217
                      SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                      SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                      SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 88870
                      Category:downloaded
                      Size (bytes):9850
                      Entropy (8bit):7.976522978720061
                      Encrypted:false
                      SSDEEP:192:wRIkWESzpG8tva8SWq8DfHBTbfbVUd71t/4Xmxzk3lQ0Lx1M8+3ysjw:wRWBIMtFtHBTXyd7rhzk3lQzJCCw
                      MD5:A60348DE6A320F5B255A5AC411A03262
                      SHA1:6A1ACFC77B029D43775171B4A1DE78DE6280CC6F
                      SHA-256:72AEA787FFED08B52197F87600A397A925D8C3D2E1AC02D4A023628EE2BC4704
                      SHA-512:93C89158D0FBBBC09717187B2A90B9515D010ADA6AA0F459C5E7C27BDB6A0E11A54FB5368ED7F5EAD2414C9C6C2588288C1FFAF38742E20DFF55A3838F4ADE18
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759
                      Preview:...........][..F..+.yV.u..m0....$...a.N|.{c..c.d...}..%..V........b.H..d..\}..........W....j...\}.Ts......N....6...../..G/UT/....7....^~......_........3u....w.r......T...W._....w..f8>.~..-]...g...w.~....>...?......?...?../.........klkLn..z.....#.....G.c..U...g.....c...p]...f..w..n........).h.........M.h.~.?.P...:..)>...J.......m.4.._^TX..Q.Vs...H..Q.....Z....3rU....w....DW..L....m6Z.y..W.....q....).....8Z%~....m.@..&0m.P.v..mbEA..,.vM....n......6..nU.%#TXG.V.......f.I.,..A...!6.....n:...j......W.^....].tC......E~...U.d..N,%.O#2#v*O..x....D.m&....i.@X....{..._...Vc..-..l,.....%zU..z.>4.M..&.k.......&.*8|..6.....U.^..[.g..>6$.l./5........s...*Z...D?...!.=..S|......D...*...*"1.@.$.1.7...Q@}8.-F..!....{.<..1.Of..a.Qw..^.\..:1!1.._....%...}........k.}r...<...2w....0..D...m..Zo3.....H.N\..3.F."..aF.$..!.W.........h...5<.Cx4.6....&....gHz&.^S'..1.5..ah.x..../~..%.X..B.....dh2M....V.....b.>./ C...W_.........J.+.?U....J......+M{.[.,.z...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1024
                      Category:downloaded
                      Size (bytes):599
                      Entropy (8bit):7.691075182628663
                      Encrypted:false
                      SSDEEP:12:X4tj7nDJy8md+n+IEvNsEpdnSq67bb5aDUSteJS91xa3wRYuUWVWYBT:X4tM8P+IiNsEqFEed3kYuUWzT
                      MD5:88A8567A16A06E0CD4C6AC9F83138FE4
                      SHA1:F6ED2EEF43882E102B9737A0AD9DDF08C4572FC6
                      SHA-256:A214D5619564ADC4D7DFEF254E68999E7CE9CBF761FE635B1B907A6DEC753743
                      SHA-512:621CB452CFF8D998BEA0382C736F086FB9BD3FB683153514DB3D8C9EF7A7218937C92B1557C31AA461C2910193CED5449EA538E9909F7C90783FEE72A43AB4C7
                      Malicious:false
                      Reputation:low
                      URL:http://bekaaviator.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                      Preview:..........mS.o.0..._q.e/.`h..B.N-Z.....M....Xu.`.....s.V.xI..~_w..fsw;...|...js..].../....*..0+...%...|..Y........x..$hBX-....b..R.y<f..(r}.x....?D.+........0yh..t..J.+...Zy....&Y.5r=.c.X<,..Y.....~. ..^...d.d..m...e.2M].b......H.(.A.....Yo%A.fDU.?...a.K.\...0...2.. ....UXI..@.B`e...C//<4..!p...........K%U._}.i.d*..|...^.r/......j'..<..%...H...Q.l.1....D=.S...I.NQYC........>..&.7(....J.... .k....!.h<..8%T(E.4I..j.Bw........H...%...vu..=..g.h.>......7l.:7.....ZQ...tS.i...Wd.v....X+V.v....knn..F.H..B.b1.`M.P..0bh.QMh....}....E..{.b......).S....u../.o..6.....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):16465
                      Entropy (8bit):7.966528714713492
                      Encrypted:false
                      SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                      MD5:77FFE8B3DFF795EA0734BF4B35A94357
                      SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                      SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                      SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
                      Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):2010
                      Entropy (8bit):3.990630001394947
                      Encrypted:false
                      SSDEEP:24:t9Hoj/MmCOk8FwNjmaTPyMxhusCqhEWqQoWQU6MUNpSJlAGvsGpTWycQbppLRTf9:Pk48Fw1v6yuxq3MT/beAGJ3cnfud
                      MD5:AA847B5F49FC32ADAAEAC2175EBE86CF
                      SHA1:491153B2E0A153DFDF2ECBDE7081FBD86543E080
                      SHA-256:8CBC44CC916DA006DD3641BEBFD89B6498B3D1D15DF4F08140D0FB150CF675CE
                      SHA-512:1477AF65DCFA25A6A798B9CED3264EFA3EB0911D9FA40404438D39D651F15DABC57233A5CCF1D079FF9AEBA6BDAD7E302238CC6087ECBBE42AA37B20DAE53823
                      Malicious:false
                      Reputation:low
                      Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m 12.99 3 c 5.53 0 10.01 4.48 10.01 10 c 0 0.3377 -0.0168 0.6715 -0.0495 1.0006 l -2.0181 0.0002 c 0.0435 -0.328 0.0676 -0.662 0.0676 -1.0009 c 0 -0.69 -0.1 -1.36 -0.26 -2 h -3.38 c 0.08 0.66 0.14 1.32 0.14 2 c 0 0.3376 -0.0148 0.6703 -0.0395 1.0005 l -1.4605 -0.0005 c -0.1922 0 -0.378 0.0271 -0.5539 0.0777 c 0.0338 -0.3547 0.0539 -0.7133 0.0539 -1.0777 c 0 -0.68 -0.07 -1.35 -0.16 -2 h -4.68 c -0.09 0.65 -0.16 1.32 -0.16 2 s 0.07 1.34 0.16 2 l 3.6076 -0.0001 c -0.1702 0.2942 -0.2676 0.6358 -0.2676 1.0001 v 1 h -2.91 c 0.3822 1.2711 0.9383 2.4632 1.6401 3.5552 l 0.2699 0.4048 c 0.3706 -0.5358 0.7052 -1.0974 1.0005 -1.6823 l 0.0002 3.672 c -0.3324 0.0333 -0.6696 0.0503 -1.0107 0.0503 c -5.52 0 -9.99 -4.48 -9.99 -10 s 4.47 -10 9.99 -10 z m -3.96 14 h -2.95 c 0.96 1.66 2.49 2.93 4.33 3.56 c -0.6 -1.11 -1.06 -2.31 -1.38 -3.56 z m -0.39 -6 h -3.38 c -0.16 0.64 -0.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Java source, ASCII text
                      Category:dropped
                      Size (bytes):5937
                      Entropy (8bit):4.980950854185178
                      Encrypted:false
                      SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                      MD5:A3EECFB5CD60979B65AF8EF49BB66045
                      SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                      SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                      SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                      Malicious:false
                      Reputation:low
                      Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Java source, ASCII text
                      Category:downloaded
                      Size (bytes):5937
                      Entropy (8bit):4.980950854185178
                      Encrypted:false
                      SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                      MD5:A3EECFB5CD60979B65AF8EF49BB66045
                      SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                      SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                      SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/js/tgsticker-worker.js?14
                      Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):910
                      Entropy (8bit):7.696430166188035
                      Encrypted:false
                      SSDEEP:24:zDJxsGm70mUuPnXg4FLOmMYtwAAHYL9ihBXo9:/Jx7mgmpRAAA4Jia
                      MD5:3EDDC29DF3553FB9C184514AFC6B6871
                      SHA1:C133304911F40DAB1C360E57D43710EF6B901BD8
                      SHA-256:94948AF7C5E24E7F88FFD1318D664F440E7C41481C87ADFEE8D547F83FD93B92
                      SHA-512:E46D11F5069559A2A188E0BF081AB1FA65A20609524F431A513DDC9316F1A0C4DDA4042899AD4C199EEF7473A848BDCE1456F8205E1767863E5B535492F2DA4E
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/link-icon.png
                      Preview:.PNG........IHDR..."...".....:G......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<... IDATx...d.q...]Q..8.T..2...Dc.#E..2Q....?..?..)M.........)M)..Vc...#..........s...=....w....~??...z.[..c..y.`.......N.~|...~.9.._.2......H7...,?h......L.^.......v6C.H..*L.~....Y.^..Q..$...`...c..U2.m#.L."^..AU}v..P2....$.@.......c-x.....D..a..=..dA+..#....*n.`#".|.'a......n.G..8....`.....F......]].S....J.........z..5..)h.s.N...KY..\..1..B..!..t..)4>_.[.0u`3..=`;.....@.....4..]~.,.X...CS..DNI|77..(......k. ..9,dL-.....9vf).O...P.x.,.........u/....O.&..Cb.wy.u....%c...IG..<....a+..:.dkH..dRe.>[..n.D.E.h.....g>.f.f`.DM12..c..+t...HB.\.R..:...*<.d..1...D._.wkZ.......Wf....=E...p[Rb.z.V..d.MoU.g..E.......*.n..3.HC.........F..W..N.......Q`..c69...x..k[....l'Yq.....Be$^y.$=z.I...[.M...d^......\w.:.$k........0=S...0+"O^},j:;..bT.^.2.t..(&.vD%..FW.....I.[.,.:2.w..`........e....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):19325
                      Entropy (8bit):7.97541212859293
                      Encrypted:false
                      SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                      MD5:DA1FF638A4141EED84327E20F936496F
                      SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                      SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                      SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
                      Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):16465
                      Entropy (8bit):7.966528714713492
                      Encrypted:false
                      SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                      MD5:77FFE8B3DFF795EA0734BF4B35A94357
                      SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                      SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                      SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):229
                      Entropy (8bit):4.71361357389975
                      Encrypted:false
                      SSDEEP:3:twMnikKcvWdMyvDmJS4RKb5KC5M4HGWRHSHqQJ9rKjAR+3FNY+GtlJKDAR+tRn8b:twoHWdmc4slZDBRHSKMUt3AdPOt+
                      MD5:3C03BBA5FC98CFF626C599A1487446BD
                      SHA1:303B4C3723AD00D11415EF61953FADDE08A33CEC
                      SHA-256:D84CF7D9E230233427C136156ABA2A0A7DBDF253DF830C0C5603C2CED735C4D6
                      SHA-512:CC646E661BBA81D2E2ABB39E2514E449C6FE6713D7DD0BA4E4504B74542928A1D1A59945C156142B5A87277CEC0C1AF512181CCAC2F315B5D63467486CE90005
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/app_icon_desktop.svg
                      Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><rect height="2" rx="1" width="9" x="11" y="22"/><rect height="13" rx="2" width="19" x="6" y="8"/></g></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 117330
                      Category:downloaded
                      Size (bytes):22719
                      Entropy (8bit):7.988619922282589
                      Encrypted:false
                      SSDEEP:384:4JCIEHapLZ8HSflqsrVbbKQDoQ9k49xXRurNBP/SOBcudxMo8IX2Yc51BQTA:UCnHaNZhrVDDkkur4/NIXfc5jQ0
                      MD5:078B017094C3C96FF0C9BD45F53321CD
                      SHA1:36BDA4CA64E77BA91FE9918D989DF459350AF0D3
                      SHA-256:EA6B7685C4B762C0F197A0A228E3B602C149270B81454BE59AC4F4391BEF83C8
                      SHA-512:CC0F694362B16EC4FE292A55F98894DB9B0FE609DD3E20372F2687011E2A5356635F8DF0691998B5FE07D70F9B52632D52CD8705F51FBA0C52400B85C7349193
                      Malicious:false
                      Reputation:low
                      URL:http://bekaaviator.kz/css/telegram_232.css
                      Preview:...............(.....VL.!.....Q.<..................`w.H1....u.N....o.Rk.I.*+++.*++.e......m........<....._.....>....x.C}.?..UG..sj.....f...U....9...|..7.v....~.?6.w....~.u.m{......`.u._........~...s...b..[.h..z..>.x~}<..........=...^.@...%.............ew..\....P.....v.....s{%..<...~..^s.w....t..|..Y...p..#,...eA.....].w.....v..m....g....x_.a..<.UwX./.u.)#..^.. ..|...V+.5y.o....DuY.3Z.1.0._n6.........5..nY...l....2}I.......:.O.'.4T...3.%.......N.M.v/...s}.........~.x.....A.....+.m....s.z....>{l..-}........|...~||....;.].@k.{.,...=..~s... )."..(..*OJ.PFe.f.C... .<..O..A.Gy..(.R(E...8.v1|H."...$.WQ.FI...(*.h..U..E...Z....>.y.&..J.U..QY.U.38.......Y.EE..A.fiRy..4K....*...v...Io.$...Q....T.....H.^ITT....h...(.v>>).".`...'p.2bt...p.......8...,+.Rq....i.P.R...{..x.O...$.S.yQ.y^R..E.#....,..f.[YB.$YZ.....j!.....9.[...."C.e..>.*.)......t6N...+A..Y.e>.W.VH..$M#....UUU......0O3J.$M.<K..`.K.....C..,..8J).q.R.".....,.z*(Gx.....CnCP...%f.#..p)...\^..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):15740
                      Entropy (8bit):7.954978172464159
                      Encrypted:false
                      SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                      MD5:4E59E61B2A0205E09DAFAD24DA174530
                      SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                      SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                      SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 6166
                      Category:downloaded
                      Size (bytes):640
                      Entropy (8bit):7.608880490778604
                      Encrypted:false
                      SSDEEP:12:XM98DRo9z2CLkZHsjwWt23iGvb+FwEEJT6Tke8bi4gND0KXner2jOi7/:XO8Dm9z9Lkt0x5GvyFwTake8biKMeB+
                      MD5:AA98EC84AEB9B2F8AFF2A63FB8A64714
                      SHA1:E45C66F152CF8273EF60C2D6C8693FA7FF3329B0
                      SHA-256:61AA00E343272A6FBACF62E8D0C86B98FAD3493FC8B418160DE0B5F90913A69B
                      SHA-512:F8DCFF1983ED2E75BB2737FFD61E53D9AE3591CEB0DEC46519F55C2F83679D2BC3424F8257350AEDE5E66AD0C7D336BFAE43931C31D8284E9366D8006EA56530
                      Malicious:false
                      Reputation:low
                      URL:http://bekaaviator.kz/css/font-roboto_1.css
                      Preview:............R.0...y..B).%.8lj9V....4...'x.........R..U.Q.....4.....:5.]..y...5N...eU..2NR...0.*.|75...m.V...D...tj.U]..at.f..vj......!.a.f.?..N...O....4..../EX~..>a5.X{d;..]..c.4.T.%.~.M...Pj.....5.\.O->".E&r.;....2..pA...~.!..X."pmd..........~..gL.D.......u.....&../g(....cW.Y.i...I.J.3 ..c/..g....{p..C..Y.q.6iO.S9P.....d.!j.EZc2.A|!\.\)..,........D0.#...P./....U..N.H.[....... 0.. ...(..b."d.bt.I.........J......;..#..C.8:$(!<....ltD6.J.....].....%.\]..%_1..../../P......6..5..I.(s._p/......;..t.[zyl..FL.U..._g.Ry...1N.U>.W2.:.U9.7m.t..W'.v.....+W.........Y.Gm.4b:"C.3y.l.4...C..P.!.I.]......../...f....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 42523
                      Category:downloaded
                      Size (bytes):7977
                      Entropy (8bit):7.973587773802406
                      Encrypted:false
                      SSDEEP:192:EpijTkBUX02/2+RUyWPfOpu+pGcsRChyPBey+7xm2ImpxscOJW6D:EaTvZTUyWPmptpPryUy+7wJWs
                      MD5:C516836C732843A4FCF2EC96ED33454B
                      SHA1:1911CEDBCF078D9085543ACCD1BD840E6D761AB7
                      SHA-256:222465060674BC07F29B14037249195B8D4988BCFCCC6CBBED86336E84386E81
                      SHA-512:128CD11B240030CBCFF46E8B138F5F219941E0E20A0529C2567D0D2FAF862F69057DD681FAC213A035C319D5E2BAA546722E224EA162667DF89FAB881C8161A0
                      Malicious:false
                      Reputation:low
                      URL:http://bekaaviator.kz/css/bootstrap.min_3.css
                      Preview:...........=k..6r..W0.ry.Kq...T...\]\u./wI.j..(...".......4.o..]...k.F...h4.......C.}.u.].....h........'..x].........)........~-..?.]..0..J#..."EU...Te..~....i...]~.a|....]...zw.HZ@u...~.._..'.....pO).3.P.t.o[TOA.#...OmW.._.C...S.s..E...,.%.t7.>..V..n.[.AV..)h...WW.).;.G[WARe..K.E.\........CRB.Q...q4.........\QQ..Xh.w...n.O.E.e.&U;iQS.C;..K7i.v.d...m.q..v.v...]{....!i..j._..+...I[d(.P..e......u.?.... ..%...SS...!)..J>.-J.p{:../.h.e.e.RM?].SV.a.T..6<6.S..6........B..`..a..r.|x.6..E..".Tu...H.k...V....ms.....!/..U......C..%9....F.m@E...4....&..|..l...9..w.y..5...+...n...].Nm.. ..(..B..z.b{....2.d......m..F.^.)+.9mf..Vkt.....I%...>.uY7.o.8...-....d....Q)]/....s.m.u[`.m....{.1u.q3..%:`.g6n(.....8.lj??..m...g..}Y?o.@.T...Na....r...P...}.....`..Hp..S,.}.............@.P.&..6..uU..S....V....N0.*,....cGu.x.........$.*.I.....1.(&I..-v%.=P.g2].*...P5e........#...}..B.V.3.@X.....($.#J...m(.mzjZ...........h.>....3k..}r*;.h.!"..`j'E....b..m...,.R./.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                      Category:dropped
                      Size (bytes):21801
                      Entropy (8bit):7.986820094004987
                      Encrypted:false
                      SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                      MD5:EDE943D9BF34428EF8FB13948912141D
                      SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                      SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                      SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                      Malicious:false
                      Reputation:low
                      Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 8670
                      Category:downloaded
                      Size (bytes):4020
                      Entropy (8bit):7.944304048035024
                      Encrypted:false
                      SSDEEP:96:7Gpnx8Qogvz/JMdi1sLNCCOrgHZQaXXkgDr2F21lc+Jh:7Gpx8Qog72imLYC1HtXU+cKh
                      MD5:9722EC8A1ED09FF5F452C4D1959D7069
                      SHA1:22C6B6F5922245D932C68A406FE8AF4B644F9CD1
                      SHA-256:B5C9D8A3CB212DF0055BCBADAA00D5B8A96BF9832C89AF3CD283BF6AAFB6C47B
                      SHA-512:67E01387908034CFA6B2F10742A052B6820513CF77A7B68003A54FE07BA4293E980E73E25DE1B282F2700D4DC73570ABEEEDA0BD1CE175CCE34E21C05E523F68
                      Malicious:false
                      Reputation:low
                      URL:http://bekaaviator.kz/
                      Preview:...........Z.....<....{.!.,..E...x..V..16.0`..M..d.d.hd....d.En.bor...l.k.k.+..$...".g4.....P.a....Sd..vQ.;...L.). ....$..F......r.M.y[.{.U..u..k._..^]...Y.....2^..`...eU..+..V..{..m6I.:O...N....<..&..5......A.Z.......].fOXg.u.$u.l..N&..m....8.R.\|.R...T..!m...4E.p.y.\4..o.XNJ.,.%.....\.hZ<dw..c.Iy..l.......'..?..|....a.x.........qV.......)ac]5MU....*.....;..[.....:...j.kb.f.2i...[.i.h2..e^..STIL.N..:.N.<S...z4.PI;:63.2v..i...c.Y.y;...t,...F$!..{.?gXR.r.fx.s..$!YO..I/...>I..O..%y.=5./.o..U]Z.....[['g'..u.>)O...S....M?=6.N.~....Y..&.....>..?;.rY\.......Hs|.t...r..&..._.)Pwk.B.g...S.E..*..rA.U....9..T..r'O.......*n..B...:>m...*.Z...!p.O..".._...q<..... q6.2.1.!.7/....B....rd.pb.U.]9.. .O.x.C.Y...,N...9.j.<....l..........px...dXg......g...$............F... }./.V..y."...)z....%>Hs.(....@=.......h.......ew...z..s.W;..c.....rWn.O.y...,&....X........7....b`e..M..q..;...cx4.T.....Z...9..L....j.d..../T.....z.$.:..,....Xz.>{.}..xM+l=..J.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1024
                      Category:downloaded
                      Size (bytes):599
                      Entropy (8bit):7.691075182628663
                      Encrypted:false
                      SSDEEP:12:X4tj7nDJy8md+n+IEvNsEpdnSq67bb5aDUSteJS91xa3wRYuUWVWYBT:X4tM8P+IiNsEqFEed3kYuUWzT
                      MD5:88A8567A16A06E0CD4C6AC9F83138FE4
                      SHA1:F6ED2EEF43882E102B9737A0AD9DDF08C4572FC6
                      SHA-256:A214D5619564ADC4D7DFEF254E68999E7CE9CBF761FE635B1B907A6DEC753743
                      SHA-512:621CB452CFF8D998BEA0382C736F086FB9BD3FB683153514DB3D8C9EF7A7218937C92B1557C31AA461C2910193CED5449EA538E9909F7C90783FEE72A43AB4C7
                      Malicious:false
                      Reputation:low
                      URL:http://bekaaviator.kz/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                      Preview:..........mS.o.0..._q.e/.`h..B.N-Z.....M....Xu.`.....s.V.xI..~_w..fsw;...|...js..].../....*..0+...%...|..Y........x..$hBX-....b..R.y<f..(r}.x....?D.+........0yh..t..J.+...Zy....&Y.5r=.c.X<,..Y.....~. ..^...d.d..m...e.2M].b......H.(.A.....Yo%A.fDU.?...a.K.\...0...2.. ....UXI..@.B`e...C//<4..!p...........K%U._}.i.d*..|...^.r/......j'..<..%...H...Q.l.1....D=.S...I.NQYC........>..&.7(....J.... .k....!.h<..8%T(E.4I..j.Bw........H...%...vu..=..g.h.>......7l.:7.....ZQ...tS.i...Wd.v....X+V.v....knn..F.H..B.b1.`M.P..0bh.QMh....}....E..{.b......).S....u../.o..6.....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                      Category:dropped
                      Size (bytes):17422
                      Entropy (8bit):7.9862827586756735
                      Encrypted:false
                      SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                      MD5:86D83D04E8CBDCED71F34637C23C1EB6
                      SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                      SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                      SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                      Malicious:false
                      Reputation:low
                      Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):2111
                      Entropy (8bit):4.237450669895228
                      Encrypted:false
                      SSDEEP:48:P1m+OuWdNXac4WLW0RxaLLj8eLdM+J2k6QFNHF4f:9mluWNpWrz2x+Nl4f
                      MD5:106B85394AB98F3CA9B3C558D9043667
                      SHA1:4D05FD4DD11680E7B00D46DFB1801749418F71E4
                      SHA-256:EB9D9209945D1DF5DB47D7FD88942D265E79DE0088214051F02B16E0BD8B21B1
                      SHA-512:8924D8AA56F5C071D96935E451633F943DD05CB170D99467B96E1C21EE787E1F6512F761C5C2C20CE36336CCFDC9FB44C1443B859D0306331B7D5B7D4434A3FA
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/app_icon_android.svg
                      Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" transform="translate(5.1 5.32)"><path d="m19.8 13.3568672c0 .7299704-.6523097 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.72997032.6523097-1.32759643 1.45-1.32759643s1.45.59762611 1.45 1.32759643z"/><path d="m2.9 13.3568672c0 .7299704-.65230971 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.72997032.65230971-1.32759643 1.45-1.32759643s1.45.59762611 1.45 1.32759643z"/><path d="m5.91245117.07716387c.31826513-.17917148.68491211-.00654639.75366211.11651611l.78491211 1.53710938c.771375-.3059375 1.53459961-.04632568 2.44897461-.04632568.8662494-.00324578 1.5764991-.25489738 2.3838501.05908203l.9399414-1.39819336c.0680625-.1230625.4536256-.22716744.6948242-.04943848s.2652832.46324121.1965332.58630371l-.9973755 1.36657715c1.7661875.8229375 2.6032891 2.09187728 2.6032891 3.87250228 0 .1808125-.012375.3581875-.0364375.5335h-11.6249375c-.023375-.175
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                      Category:downloaded
                      Size (bytes):263566
                      Entropy (8bit):7.501368195264052
                      Encrypted:false
                      SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                      MD5:E9F3865B9F202F61E003EE8AA02A8718
                      SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                      SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                      SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b
                      Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:dropped
                      Size (bytes):100601
                      Entropy (8bit):5.405523706724719
                      Encrypted:false
                      SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                      MD5:9B31C5083355B2AAAAAEC512F3A0021D
                      SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                      SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                      SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                      Malicious:false
                      Reputation:low
                      Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):803
                      Entropy (8bit):4.273115579668498
                      Encrypted:false
                      SSDEEP:24:t9HoRxCez00arp/fw/TnIDEOT9008/p3Xk8:PsZart2TnUD5008/JX
                      MD5:5E94430BB2DA2A995709476FBE817ABE
                      SHA1:C6185550E9D7D48C13B0D3D1383F098BFFEB3FD6
                      SHA-256:D33D740A1B3A3E6A522D9E9A16DCD034220D1E8817B14024B83A8483C160B759
                      SHA-512:B6782567352AD0999C5DD44FFD353FE9C8306896C19C053919CC7DA6FD13FBA466D6A0188CDBEF818746D22CCDCF85CE8C2CB5E7CE11D171342B15C799C1180A
                      Malicious:false
                      Reputation:low
                      Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m20.9905165 24.6543351c-1.157658 1.1054411-2.4349263.9331099-3.6523895.4119134-1.2943556-.5317046-2.4776443-.5653302-3.8446205 0-1.7023125.72295-2.6057984.5127901-3.63103049-.4119134-5.78828978-5.8634614-4.93392966-14.79525748 1.64464319-15.13151333 1.5955175.08406396 2.7125934.86796043 3.6523895.93311003 1.3968788-.2795127 2.7339524-1.08022196 4.2290826-.97514201 1.7962921.14290874 3.1397734.84063961 4.0368515 2.09529431-3.6951075 2.185663-2.8193884 6.9773089.5745572 8.3223323-.6792163 1.7548352-1.5506636 3.4886544-3.0116194 4.7706298zm-5.9591618-15.1945613c-.1730079-2.60598285 1.9735719-4.74961389 4.4426726-4.9597738.3396081 3.00528667-2.7766704 5.25399767-4.4426726 4.9597738z" fill="#359cde"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65247)
                      Category:downloaded
                      Size (bytes):71037
                      Entropy (8bit):5.292422300680798
                      Encrypted:false
                      SSDEEP:1536:7DFXT6kYFbzDoyZxg6V4BMWzIVzvxuOczHdpc3RvVE+hWtfBPfH2r+rxQ47GKi:BT6gOczHdUC/fHlxQ47GKi
                      MD5:D9B11CA4D877C327889805B73BB79EDD
                      SHA1:DD15958A3F0F1F3601461F927C4703A56ED59011
                      SHA-256:A5AB2A00A0439854F8787A0DDA775DEA5377EF4905886505C938941D6854EE4F
                      SHA-512:787598A2BB567B6372C4722263FC18F369CAE1194F2030C3483E59BD31EB4E48AAF6D01EFBE0C186AE6B0DC0B4DB1A87C61D1CB4618C6C72A8B6AB5871881764
                      Malicious:false
                      Reputation:low
                      URL:https://code.jquery.com/jquery-3.4.1.slim.min.js
                      Preview:/*! jQuery v3.4.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],v=g.document,r=Object.getPrototypeOf,s=t.slice,y=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,m=n.hasOwnProperty,a=m.toString,l=a.call(Object),b={},x=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},w=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function C(e,t,n){var r,i,o=(n=n||v).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttri
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):100601
                      Entropy (8bit):5.405523706724719
                      Encrypted:false
                      SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                      MD5:9B31C5083355B2AAAAAEC512F3A0021D
                      SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                      SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                      SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/js/rlottie-wasm.js
                      Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):2010
                      Entropy (8bit):3.990630001394947
                      Encrypted:false
                      SSDEEP:24:t9Hoj/MmCOk8FwNjmaTPyMxhusCqhEWqQoWQU6MUNpSJlAGvsGpTWycQbppLRTf9:Pk48Fw1v6yuxq3MT/beAGJ3cnfud
                      MD5:AA847B5F49FC32ADAAEAC2175EBE86CF
                      SHA1:491153B2E0A153DFDF2ECBDE7081FBD86543E080
                      SHA-256:8CBC44CC916DA006DD3641BEBFD89B6498B3D1D15DF4F08140D0FB150CF675CE
                      SHA-512:1477AF65DCFA25A6A798B9CED3264EFA3EB0911D9FA40404438D39D651F15DABC57233A5CCF1D079FF9AEBA6BDAD7E302238CC6087ECBBE42AA37B20DAE53823
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/app_icon_weba.svg
                      Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m 12.99 3 c 5.53 0 10.01 4.48 10.01 10 c 0 0.3377 -0.0168 0.6715 -0.0495 1.0006 l -2.0181 0.0002 c 0.0435 -0.328 0.0676 -0.662 0.0676 -1.0009 c 0 -0.69 -0.1 -1.36 -0.26 -2 h -3.38 c 0.08 0.66 0.14 1.32 0.14 2 c 0 0.3376 -0.0148 0.6703 -0.0395 1.0005 l -1.4605 -0.0005 c -0.1922 0 -0.378 0.0271 -0.5539 0.0777 c 0.0338 -0.3547 0.0539 -0.7133 0.0539 -1.0777 c 0 -0.68 -0.07 -1.35 -0.16 -2 h -4.68 c -0.09 0.65 -0.16 1.32 -0.16 2 s 0.07 1.34 0.16 2 l 3.6076 -0.0001 c -0.1702 0.2942 -0.2676 0.6358 -0.2676 1.0001 v 1 h -2.91 c 0.3822 1.2711 0.9383 2.4632 1.6401 3.5552 l 0.2699 0.4048 c 0.3706 -0.5358 0.7052 -1.0974 1.0005 -1.6823 l 0.0002 3.672 c -0.3324 0.0333 -0.6696 0.0503 -1.0107 0.0503 c -5.52 0 -9.99 -4.48 -9.99 -10 s 4.47 -10 9.99 -10 z m -3.96 14 h -2.95 c 0.96 1.66 2.49 2.93 4.33 3.56 c -0.6 -1.11 -1.06 -2.31 -1.38 -3.56 z m -0.39 -6 h -3.38 c -0.16 0.64 -0.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 16 x 7, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):1083
                      Entropy (8bit):6.2767710842145785
                      Encrypted:false
                      SSDEEP:24:P8y1he91Wwjx82lY2T3ouV+GyJ3Vu9SKGn1jyYrD3K:P8wqQNn2xCJ3csK+1nrD3K
                      MD5:A6E4F219E24BEEC807310903F521B606
                      SHA1:E5FF121212D1A0372A3B861ED563719EB70810FC
                      SHA-256:3A2CD608359DD6E325D4569DAA50DCC4644DD14500EC8AAF17AEB73ADDEEC9A6
                      SHA-512:6FBD9643B1AF4B6F16F233D06B7BF64CF87F001A7BD6DC3516C727DE2A92CD8A0AAA67513CF5164C8D179F2D1E50D1D14DE1AEFE8CDD0AB34E7D156518AC78DA
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/back_to_top_1x.png
                      Preview:.PNG........IHDR.............. .B....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:789E57DB44A211E49C9B8E4B2CF9CEBE" xmpMM:DocumentID="xmp.did:789E57DC44A211E49C9B8E4B2CF9CEBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:789E57D944A211E49C9B8E4B2CF9CEBE" stRef:documentID="xmp.did:789E57DA44A211E49C9B8E4B2CF9CEBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1%.....IDATx.b.h:..h...(;..o`S.Cs(...bc(...1...'..* ...P.b....2@....q>..... ......H. T-..N@|.....5...q+...b...*g.U
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):17701
                      Entropy (8bit):7.939372152762289
                      Encrypted:false
                      SSDEEP:384:H3KChXjMkwc78QzSsGOHXSnncqoGxnDRqgXxxraGMQb:XKChTM47V4nnnh/FTnri2
                      MD5:E354A08BE90AE5B215AB06FAA1927D40
                      SHA1:BA50F499DD555E22179CA7D303804AB06A0F5F74
                      SHA-256:5D8CDD910B74C7925988B0D7404D5C57881C0AD5169B4147742615B2047B71BF
                      SHA-512:3FD23A9FCD268E0861A6319F83876855EDA372EBEB1C3DB0B804D77258AA841B5EADF1C0A7CA56CC6A57A781666651B1C89EB963F3F5BA5B6ACDB025A7E49EA3
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a
                      Preview:.PNG........IHDR...@...@............bKGD............D.IDATx..wx.....P..B..M..EP..l$AP).(....].^.^.v.l..P..E..).R.j $..[B.03.............>.y...v.y?9.=.1..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H....T.ey.e.}..-#X.e&..c.9...:....e...r....e,;./....e..gY.9,.2.e...{..{..,.YV.h.:w8....z.bY...u....3..G,..{,+.M.my....o.........u..,;.avg.,+.>.......-w..,...........r,7...[....=3YkK*...r..YN.h...Z[.Y..&...Yz.z...M..$R0+..,....ld9y<.,+..e[..,.b...&..g.=.$R..y..X..u.m9........X..CB"..n...,+.vN,;......D..<_.[Y....N/.-6.my.......}..Y.....78......D.G..#.e[68=.m...~...`.....(.....{....=7...O..{r...`O.=...........`.?..|l.~=..{.]...u.....`.....`.....%.................y....`.........`..TS.d,=H$.e...!M.l+Y#{.._.*..(.....(,.E.P...(.Da....Da.d.v.P,..%R.0C...h.$...+.Bw..... ..[/2.2R.p...._.~..6...x.}.l.A....~..6l
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                      Category:downloaded
                      Size (bytes):14496
                      Entropy (8bit):7.979392745644631
                      Encrypted:false
                      SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                      MD5:78D3BCD9609C319C6AB7FC403D7F0180
                      SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                      SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                      SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
                      Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                      Category:downloaded
                      Size (bytes):232636
                      Entropy (8bit):7.3849551183656885
                      Encrypted:false
                      SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                      MD5:1EC933DA176F1EB243A74D55F19D5C3F
                      SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                      SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                      SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010
                      Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                      Category:dropped
                      Size (bytes):14496
                      Entropy (8bit):7.979392745644631
                      Encrypted:false
                      SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                      MD5:78D3BCD9609C319C6AB7FC403D7F0180
                      SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                      SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                      SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                      Malicious:false
                      Reputation:low
                      Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):999
                      Entropy (8bit):4.203023852517381
                      Encrypted:false
                      SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                      MD5:4ADC034F937B41471DAAEA71E64A727D
                      SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                      SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                      SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                      Malicious:false
                      Reputation:low
                      Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):17975
                      Entropy (8bit):7.968991791805153
                      Encrypted:false
                      SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                      MD5:1D581B72D19BC828654229A0773A5300
                      SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                      SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                      SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
                      Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):1272
                      Entropy (8bit):6.759893244400297
                      Encrypted:false
                      SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                      MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                      SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                      SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                      SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/twitter.png
                      Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                      Category:downloaded
                      Size (bytes):17388
                      Entropy (8bit):7.987580630113294
                      Encrypted:false
                      SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                      MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                      SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                      SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                      SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
                      Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 2979
                      Category:dropped
                      Size (bytes):1477
                      Entropy (8bit):7.847833877600549
                      Encrypted:false
                      SSDEEP:24:XQ6e9Npf3n4Uw/oS1DLpKWECnDF9Jb5G6bgEc+z9r9gqgBx7hpDorwm+CzxG5:XQRvw/vcCDFTb5GmgEccp9g5BZDor05
                      MD5:43D027D6F24ADAB352BB4E5C3164CB07
                      SHA1:38A67396986C480BCCC860941D2C6D22393DFDC6
                      SHA-256:0E6ECAB86EC52B6CD4409E031D83172D0FF86573513A1B9FD6AD625DDA38598E
                      SHA-512:3164EAFA6E4246B3FB62B2A984908D722CC119A59DDF2BBA47F024766EA3D7F034A4D28F4FB10E3677BC7316D3C3ECAC72B2191B6FC78AE888B63F49645683A7
                      Malicious:false
                      Reputation:low
                      Preview:..........}V.o.6..+....D+zXvl.).4i........J.-!.lK........H...)...N...[...?y...L.l.(b.M...v.5. MK..l..C'..1.....9.8rf.*E.S..H"..o6).$..b...<rrQ.eJc....A<..rQ.'|.....I......Rc.v.r.i6B..T..l[+.........Q..M#..kEdcV7...n..h.W.=.............l...l.f...?g.5;0..);..a...p[.`|8..;..6......I.M..l....7....Q.B.l.h6.{1V.6....(..`.ID.._...#*.|!*./..W..O....[..=".A.m.]....|.`.or.q.....3....{Z.E.......1.1..JI..w0....-.._G..].]\..."..I..^..R.K....=.x..#.{.....Kq3.c.K.B...&1...d.0..!.C.bN.w&R6.om:!.f.....-..@z......9Ah./..D.kb_c*....vZ:.Jf.Y..&+#...$@ji...%f.0.8.=.V..*..&..*..Za.O..l.J....uy..%..}.=.M>....M.tC._.t......[...ro1..{Z..`...]..aH?..?..H..x.....NKK-............N.]=[..9q....|WKI.Wz.i.Z#&...>.....).+....4^LD!..W.0..~|...o.@w.....9.1...;.>.z.........w..z!.C.%W.X.9.l...*..\..j.tB...f>.a.H.c...M:.t.....>............~N......u|5.j8#..xjh..C|.<...VC..>.}.V...(|.......-.o)|.....V...........V.....3$..@..9......o.A...H.....]3o..YM.NM.h.....{Wg.*{....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                      Category:dropped
                      Size (bytes):15086
                      Entropy (8bit):4.980767694952946
                      Encrypted:false
                      SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                      MD5:5791D664309E275F4569D2F993C44782
                      SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                      SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                      SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                      Malicious:false
                      Reputation:low
                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 88870
                      Category:dropped
                      Size (bytes):9850
                      Entropy (8bit):7.976522978720061
                      Encrypted:false
                      SSDEEP:192:wRIkWESzpG8tva8SWq8DfHBTbfbVUd71t/4Xmxzk3lQ0Lx1M8+3ysjw:wRWBIMtFtHBTXyd7rhzk3lQzJCCw
                      MD5:A60348DE6A320F5B255A5AC411A03262
                      SHA1:6A1ACFC77B029D43775171B4A1DE78DE6280CC6F
                      SHA-256:72AEA787FFED08B52197F87600A397A925D8C3D2E1AC02D4A023628EE2BC4704
                      SHA-512:93C89158D0FBBBC09717187B2A90B9515D010ADA6AA0F459C5E7C27BDB6A0E11A54FB5368ED7F5EAD2414C9C6C2588288C1FFAF38742E20DFF55A3838F4ADE18
                      Malicious:false
                      Reputation:low
                      Preview:...........][..F..+.yV.u..m0....$...a.N|.{c..c.d...}..%..V........b.H..d..\}..........W....j...\}.Ts......N....6...../..G/UT/....7....^~......_........3u....w.r......T...W._....w..f8>.~..-]...g...w.~....>...?......?...?../.........klkLn..z.....#.....G.c..U...g.....c...p]...f..w..n........).h.........M.h.~.?.P...:..)>...J.......m.4.._^TX..Q.Vs...H..Q.....Z....3rU....w....DW..L....m6Z.y..W.....q....).....8Z%~....m.@..&0m.P.v..mbEA..,.vM....n......6..nU.%#TXG.V.......f.I.,..A...!6.....n:...j......W.^....].tC......E~...U.d..N,%.O#2#v*O..x....D.m&....i.@X....{..._...Vc..-..l,.....%zU..z.>4.M..&.k.......&.*8|..6.....U.^..[.g..>6$.l./5........s...*Z...D?...!.=..S|......D...*...*"1.@.$.1.7...Q@}8.-F..!....{.<..1.Of..a.Qw..^.\..:1!1.._....%...}........k.}r...<...2w....0..D...m..Zo3.....H.N\..3.F."..aF.$..!.W.........h...5<.Cx4.6....&....gHz&.^S'..1.5..ah.x..../~..%.X..B.....dh2M....V.....b.>./ C...W_.........J.+.?U....J......+M{.[.,.z...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 230871
                      Category:downloaded
                      Size (bytes):70448
                      Entropy (8bit):7.995379905795762
                      Encrypted:true
                      SSDEEP:1536:afTMf5lZr4BwZ9J7fBa8VtMfzZFVa4VeknpSCPkhdns1oy:arMfnZ42jZUfzrxL8n+7
                      MD5:BCC74FCB7465B7245165148F3E19B415
                      SHA1:E9AD5C62FCC7FE3D9DA59AEE4BA4F8550B559171
                      SHA-256:23B2449E06DF6D48C0E9B906CB39135665209D4E896FCD3D6ADCD0F9F9CF76F6
                      SHA-512:B6AC82A0DCD3FB301CE4F50DFBC2DD6F5F4F8AA350CCA1C452AE72B4A3CC49B0167023C79036DC4AB875D0265A480AEEBB255963F3A49F21798B97C388948C88
                      Malicious:false
                      Reputation:low
                      URL:http://bekaaviator.kz/img/tgme/pattern.svg
                      Preview:............$..$....9......X..m...m....L...".}...".0......._.\d...^0@!*.*.O.....?..........&|s........o....~.._..w....7?..._..8~1...........?.c._...?..7.7.?........_?.7...r>nq.......>...7......?..........................7........?....oo?........O.8..o..............?|.......'...O?..o...........w.....eZ?......o..k......w.......o.|....e8p........?..o...~....v...}..on.a..^..e.7.<....../.7c~..o.?.D......m.o...M=}zS\.o..}t.?.K._n...M..8 ..|.'v...g..Y...M..X..y.y...]h.o.w..~5/..<...p.{....>..;..|..t.W....|..'...M....F<[9...ds..?.x........|.y.%.Q.i.<-.c.......\.|.9.g..F..E<.nn..}...g..y.~;u;>..D.g.....3^..Y.c~M..E...E.[:...1..........c..|_i..wX..........p[i.y.z.;7.b..yL...o...1'B..s...@..J....|..b...a.Yr].<......Y...nj~....z....~..7o..1'.^c-............6.P.p.....;..o........=.%a...J.|.i7vy...4...6....<...o...-.+.@.D.xw...n.8_..R=L....q.Y...|U.=.$V.|)..#..1...x......7..WuZ.r....^.,.<..3.yL.6........[..._.q<..'......L.......s..fs.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                      Category:downloaded
                      Size (bytes):390408
                      Entropy (8bit):5.640205401698211
                      Encrypted:false
                      SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                      MD5:E725DC036AD50BA694C90EE1F72C4B5B
                      SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                      SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                      SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/js/rlottie-wasm.wasm
                      Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):12690
                      Entropy (8bit):7.965297749406023
                      Encrypted:false
                      SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                      MD5:9C2A194EE50807AE9342B60634BE2445
                      SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                      SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                      SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
                      Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                      Category:dropped
                      Size (bytes):232636
                      Entropy (8bit):7.3849551183656885
                      Encrypted:false
                      SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                      MD5:1EC933DA176F1EB243A74D55F19D5C3F
                      SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                      SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                      SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                      Malicious:false
                      Reputation:low
                      Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (64347)
                      Category:downloaded
                      Size (bytes):228811
                      Entropy (8bit):5.45239035838622
                      Encrypted:false
                      SSDEEP:3072:xBLeyD+uTBBmnAwuP0bteuvQ+AMPpgArl0xYu5GpJTWZ:xBLeyaoBBjP0bvQQGArHu5GpJTq
                      MD5:8FF28091B542657B87F4F0739D236B3F
                      SHA1:14F8445A567FB83E2313F56F903C483F6AAEEF49
                      SHA-256:C4832B19DD5406AC0855426096610E532861E94C65819651ADA45299002455DE
                      SHA-512:CC40F62DAEF5E5FFF0DABB058B457FEDC8AC005D8BBCBC781552CCF395A8B7983226EABB56ACF30C7619AA616EB6A4E810C2262096DA3B809D0ED5B5FBAB8FEA
                      Malicious:false
                      Reputation:low
                      URL:https://connect.facebook.net/en_US/fbevents.js
                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, MP4 v2 [ISO 14496-14]
                      Category:downloaded
                      Size (bytes):244748
                      Entropy (8bit):7.995691927196956
                      Encrypted:true
                      SSDEEP:6144:0j5FgtXKqm3eK60anWDVUK0u4a45U00kYUUe2F1IU77a:wyBKqSe6anW2K0Na45ULjUUeuL7G
                      MD5:91DAA37E09DF8B688F7832E7D6D80AA6
                      SHA1:FC59E29275E98DD5DCE1EFC9B982EC1BA5AD4276
                      SHA-256:EAF99FDDDBAB6953D53DF2A7E81B5275E90E221E0A7EBD3D99F42CF4B6ABA6D2
                      SHA-512:96944B45CDAECBB55CF9869004D3644DAFFC9198B9A7033F581B0C2BE769ACA586944F9BE48C68278DF9F0159EB0B248D1A4C5122283E392827FF7D8304E2378
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/t_main_iOS_demo.mp4:2f7b96e8368eff:0
                      Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):30567
                      Entropy (8bit):7.982782008745682
                      Encrypted:false
                      SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                      MD5:0C6C45EE2597151FA5E955D11D2D38FE
                      SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                      SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                      SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 142472
                      Category:downloaded
                      Size (bytes):141897
                      Entropy (8bit):7.996027701175444
                      Encrypted:true
                      SSDEEP:3072:6XLC8meXTgtxu5HDkq4O3qcdkJHRyc3Ewh3nGywgwQQpv3nygoi:6XmsUnu5HDkqd3yHQM/2yvspki
                      MD5:A8FA27411AB20C2BB9CD11F771466C15
                      SHA1:529AED677746D98E617816D4E12F1595032DF0A9
                      SHA-256:77A37314D9B9BC0755ACFAD9AA61BCBEB0C30530127FB440B32E4C0C07AE824D
                      SHA-512:DDFC57A8EB4C9528FDC6077549E4D6FF7174134A6EDB88BA1C369FFD538FBC5D0D2370874391B309760BB683E41BE36DAA118612E75D5E266DC9B069AA65EAE0
                      Malicious:false
                      Reputation:low
                      URL:http://bekaaviator.kz/file/img1.jpg
                      Preview:............w<......IC..i.j..0.1c..E[.......L.... v(E..j.f.J.|..#.$(J...........r'.u^.y..y.^.;..?.~[...........N...,,.,.....lG..q.......9.?v..G.........sBbB.|.e/.I^..... .(.P.@H!.M.9.....y....B.O...y....dc.`.....z.r.$.o'../.#....................w..:....#p./.....p...&l...s.'1/..y.....s.D...G<.)b..ay.@s......qH."ruXn..s........"V.&.z.P.*M.>..v............."...C\(.......k..o-L]..!.,<.:.2..a..>.K.7..<.K....`.V.rq.P@D..A.....9Yp........,...^@;m..y!..N..8Q.8....x..g^......?..Lyr."..`.r.....`x8....K.f-...@....m7.Y.xB....O.w.;.. ......f...l.!.1.^.;_6.p..$.5%9.mM..`...W....".9/.....$.p6-..r.....s..............&.M._4,./..f..U.S.3...%........@D.......0..{......$!\y.8@....W.............".X........C9...M.....0..z.V.......l.."...8../.lh...n...N...WISW wP.....+.e....y...qO.'8.........g$.;.A|=.a.@?U......VC4...B...|..x....B.n../..vM6...n.PQ.{........>..c.'.@.a.i...r.e..-..N.....3g@.w..y.........'.^.7.....N..~....E./.'5..1..}KS...D...Q..-.........+5."P....=..J.*.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):999
                      Entropy (8bit):4.203023852517381
                      Encrypted:false
                      SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                      MD5:4ADC034F937B41471DAAEA71E64A727D
                      SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                      SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                      SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/SiteIconAndroid.svg
                      Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                      Category:downloaded
                      Size (bytes):12545
                      Entropy (8bit):7.9793641338070485
                      Encrypted:false
                      SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                      MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                      SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                      SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                      SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
                      Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                      Category:dropped
                      Size (bytes):10147
                      Entropy (8bit):7.978558662114035
                      Encrypted:false
                      SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                      MD5:4C55012442A6CC9653DCADBBB528CD22
                      SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                      SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                      SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                      Malicious:false
                      Reputation:low
                      Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):443
                      Entropy (8bit):4.445437815127597
                      Encrypted:false
                      SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                      MD5:008103375773357B988BF6B4E7DFF3F3
                      SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                      SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                      SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/SiteIconApple.svg
                      Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):2024
                      Entropy (8bit):4.206678570979726
                      Encrypted:false
                      SSDEEP:24:t9Hoj/MhLROz5iAEutMAS0ApqqqpxUSwb/FUUOS8bMRrtX0WNcid7yoMjn7pd6rT:P/LmEiM3eUSiESfX0r97b6kCi/Uik
                      MD5:601557BD8CC9E4C3CA5294EC18F94BB9
                      SHA1:64EB3921EC1601476DEF750FAD02331DCD9874C1
                      SHA-256:CCCF219370601A73364FECECDE17C65977569300FB91DBC1AE2C0C8E81C207AF
                      SHA-512:C26E17FBA1137C6284B2B95CAD4DF787967AED2B1AA90717F478412353AAE87E5935997E8BF9703BAB4BB08BA2047942FFCBBB439C8762C61CD1AE334943580C
                      Malicious:false
                      Reputation:low
                      Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m12.99 3c5.53 0 10.01 4.48 10.01 10 0 .3377013-.0167674.6715103-.0495168 1.0006391l-2.0180916.0002255c.0434933-.3280091.0676084-.6620253.0676084-1.0008646 0-.69-.1-1.36-.26-2h-3.38c.08.66.14 1.32.14 2 0 .3376248-.0147912.6703191-.0394775 1.0005311l-1.4605225-.0005311c-.1921619 0-.377994.0271007-.553883.0776885.0337843-.3546891.053883-.7133176.053883-1.0776885 0-.68-.07-1.35-.16-2h-4.68c-.09.65-.16 1.32-.16 2s.07 1.34.16 2l3.6076063-.0000725c-.170196.2941898-.2676063.6357554-.2676063 1.0000725v1h-2.91c.3822222 1.2711111.9382716 2.4632099 1.6400549 3.5552263l.2699451.4047737c.3705619-.5357521.7052449-1.0974166 1.0004895-1.6823239l.000234 3.6719755c-.3323743.0332963-.6695506.0503484-1.0107235.0503484-5.52 0-9.99-4.48-9.99-10s4.47-10 9.99-10zm-3.96 14h-2.95c.96 1.66 2.49 2.93 4.33 3.56-.6-1.11-1.06-2.31-1.38-3.56zm-.39-6h-3.38c-.16.64-.26 1.31-.26 2s.1 1.36.26 2
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (42164)
                      Category:downloaded
                      Size (bytes):42523
                      Entropy (8bit):5.082709528800747
                      Encrypted:false
                      SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                      MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                      SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                      SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                      SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/css/bootstrap.min.css?3
                      Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                      Category:downloaded
                      Size (bytes):17422
                      Entropy (8bit):7.9862827586756735
                      Encrypted:false
                      SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                      MD5:86D83D04E8CBDCED71F34637C23C1EB6
                      SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                      SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                      SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
                      Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                      Category:downloaded
                      Size (bytes):21090
                      Entropy (8bit):7.878614475283644
                      Encrypted:false
                      SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                      MD5:F5EB8DCF9B18F19053034101E920574E
                      SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                      SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                      SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/SiteAndroid.jpg?2
                      Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):17701
                      Entropy (8bit):7.939372152762289
                      Encrypted:false
                      SSDEEP:384:H3KChXjMkwc78QzSsGOHXSnncqoGxnDRqgXxxraGMQb:XKChTM47V4nnnh/FTnri2
                      MD5:E354A08BE90AE5B215AB06FAA1927D40
                      SHA1:BA50F499DD555E22179CA7D303804AB06A0F5F74
                      SHA-256:5D8CDD910B74C7925988B0D7404D5C57881C0AD5169B4147742615B2047B71BF
                      SHA-512:3FD23A9FCD268E0861A6319F83876855EDA372EBEB1C3DB0B804D77258AA841B5EADF1C0A7CA56CC6A57A781666651B1C89EB963F3F5BA5B6ACDB025A7E49EA3
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...@...@............bKGD............D.IDATx..wx.....P..B..M..EP..l$AP).(....].^.^.v.l..P..E..).R.j $..[B.03.............>.y...v.y?9.=.1..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H....T.ey.e.}..-#X.e&..c.9...:....e...r....e,;./....e..gY.9,.2.e...{..{..,.YV.h.:w8....z.bY...u....3..G,..{,+.M.my....o.........u..,;.avg.,+.>.......-w..,...........r,7...[....=3YkK*...r..YN.h...Z[.Y..&...Yz.z...M..$R0+..,....ld9y<.,+..e[..,.b...&..g.=.$R..y..X..u.m9........X..CB"..n...,+.vN,;......D..<_.[Y....N/.-6.my.......}..Y.....78......D.G..#.e[68=.m...~...`.....(.....{....=7...O..{r...`O.=...........`.?..|l.~=..{.]...u.....`.....`.....%.................y....`.........`..TS.d,=H$.e...!M.l+Y#{.._.*..(.....(,.E.P...(.Da....Da.d.v.P,..%R.0C...h.$...+.Bw..... ..[/2.2R.p...._.~..6...x.}.l.A....~..6l
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):15740
                      Entropy (8bit):7.954978172464159
                      Encrypted:false
                      SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                      MD5:4E59E61B2A0205E09DAFAD24DA174530
                      SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                      SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                      SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
                      Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):19325
                      Entropy (8bit):7.97541212859293
                      Encrypted:false
                      SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                      MD5:DA1FF638A4141EED84327E20F936496F
                      SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                      SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                      SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                      Category:downloaded
                      Size (bytes):10959
                      Entropy (8bit):7.979994782862011
                      Encrypted:false
                      SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                      MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                      SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                      SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                      SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
                      Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):21478
                      Entropy (8bit):4.9401794405194135
                      Encrypted:false
                      SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                      MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                      SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                      SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                      SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/js/main.js?47
                      Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                      Category:dropped
                      Size (bytes):390408
                      Entropy (8bit):5.640205401698211
                      Encrypted:false
                      SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                      MD5:E725DC036AD50BA694C90EE1F72C4B5B
                      SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                      SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                      SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                      Malicious:false
                      Reputation:low
                      Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):2111
                      Entropy (8bit):4.237450669895228
                      Encrypted:false
                      SSDEEP:48:P1m+OuWdNXac4WLW0RxaLLj8eLdM+J2k6QFNHF4f:9mluWNpWrz2x+Nl4f
                      MD5:106B85394AB98F3CA9B3C558D9043667
                      SHA1:4D05FD4DD11680E7B00D46DFB1801749418F71E4
                      SHA-256:EB9D9209945D1DF5DB47D7FD88942D265E79DE0088214051F02B16E0BD8B21B1
                      SHA-512:8924D8AA56F5C071D96935E451633F943DD05CB170D99467B96E1C21EE787E1F6512F761C5C2C20CE36336CCFDC9FB44C1443B859D0306331B7D5B7D4434A3FA
                      Malicious:false
                      Reputation:low
                      Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" transform="translate(5.1 5.32)"><path d="m19.8 13.3568672c0 .7299704-.6523097 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.72997032.6523097-1.32759643 1.45-1.32759643s1.45.59762611 1.45 1.32759643z"/><path d="m2.9 13.3568672c0 .7299704-.65230971 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.72997032.65230971-1.32759643 1.45-1.32759643s1.45.59762611 1.45 1.32759643z"/><path d="m5.91245117.07716387c.31826513-.17917148.68491211-.00654639.75366211.11651611l.78491211 1.53710938c.771375-.3059375 1.53459961-.04632568 2.44897461-.04632568.8662494-.00324578 1.5764991-.25489738 2.3838501.05908203l.9399414-1.39819336c.0680625-.1230625.4536256-.22716744.6948242-.04943848s.2652832.46324121.1965332.58630371l-.9973755 1.36657715c1.7661875.8229375 2.6032891 2.09187728 2.6032891 3.87250228 0 .1808125-.012375.3581875-.0364375.5335h-11.6249375c-.023375-.175
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):11343
                      Entropy (8bit):7.967755371327097
                      Encrypted:false
                      SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                      MD5:4E06D87C860BA8E8A804350F42632217
                      SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                      SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                      SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
                      Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65247)
                      Category:dropped
                      Size (bytes):71037
                      Entropy (8bit):5.292422300680798
                      Encrypted:false
                      SSDEEP:1536:7DFXT6kYFbzDoyZxg6V4BMWzIVzvxuOczHdpc3RvVE+hWtfBPfH2r+rxQ47GKi:BT6gOczHdUC/fHlxQ47GKi
                      MD5:D9B11CA4D877C327889805B73BB79EDD
                      SHA1:DD15958A3F0F1F3601461F927C4703A56ED59011
                      SHA-256:A5AB2A00A0439854F8787A0DDA775DEA5377EF4905886505C938941D6854EE4F
                      SHA-512:787598A2BB567B6372C4722263FC18F369CAE1194F2030C3483E59BD31EB4E48AAF6D01EFBE0C186AE6B0DC0B4DB1A87C61D1CB4618C6C72A8B6AB5871881764
                      Malicious:false
                      Reputation:low
                      Preview:/*! jQuery v3.4.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],v=g.document,r=Object.getPrototypeOf,s=t.slice,y=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,m=n.hasOwnProperty,a=m.toString,l=a.call(Object),b={},x=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},w=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function C(e,t,n){var r,i,o=(n=n||v).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttri
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                      Category:dropped
                      Size (bytes):97628
                      Entropy (8bit):7.832669342660093
                      Encrypted:false
                      SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                      MD5:FA44F18971E0750249CBCF34F66AE11A
                      SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                      SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                      SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                      Malicious:false
                      Reputation:low
                      Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):13579
                      Entropy (8bit):7.963684155389635
                      Encrypted:false
                      SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                      MD5:EB46CED34F8CD5637A3CA911BD12F300
                      SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                      SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                      SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                      Category:downloaded
                      Size (bytes):97628
                      Entropy (8bit):7.832669342660093
                      Encrypted:false
                      SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                      MD5:FA44F18971E0750249CBCF34F66AE11A
                      SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                      SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                      SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/SiteDesktop.jpg?2
                      Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):803
                      Entropy (8bit):4.273115579668498
                      Encrypted:false
                      SSDEEP:24:t9HoRxCez00arp/fw/TnIDEOT9008/p3Xk8:PsZart2TnUD5008/JX
                      MD5:5E94430BB2DA2A995709476FBE817ABE
                      SHA1:C6185550E9D7D48C13B0D3D1383F098BFFEB3FD6
                      SHA-256:D33D740A1B3A3E6A522D9E9A16DCD034220D1E8817B14024B83A8483C160B759
                      SHA-512:B6782567352AD0999C5DD44FFD353FE9C8306896C19C053919CC7DA6FD13FBA466D6A0188CDBEF818746D22CCDCF85CE8C2CB5E7CE11D171342B15C799C1180A
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/app_icon_ios.svg
                      Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m20.9905165 24.6543351c-1.157658 1.1054411-2.4349263.9331099-3.6523895.4119134-1.2943556-.5317046-2.4776443-.5653302-3.8446205 0-1.7023125.72295-2.6057984.5127901-3.63103049-.4119134-5.78828978-5.8634614-4.93392966-14.79525748 1.64464319-15.13151333 1.5955175.08406396 2.7125934.86796043 3.6523895.93311003 1.3968788-.2795127 2.7339524-1.08022196 4.2290826-.97514201 1.7962921.14290874 3.1397734.84063961 4.0368515 2.09529431-3.6951075 2.185663-2.8193884 6.9773089.5745572 8.3223323-.6792163 1.7548352-1.5506636 3.4886544-3.0116194 4.7706298zm-5.9591618-15.1945613c-.1730079-2.60598285 1.9735719-4.74961389 4.4426726-4.9597738.3396081 3.00528667-2.7766704 5.25399767-4.4426726 4.9597738z" fill="#359cde"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (22681)
                      Category:downloaded
                      Size (bytes):22682
                      Entropy (8bit):5.562019061368948
                      Encrypted:false
                      SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                      MD5:8E548B1AD991B0CD636A7E4939E3C420
                      SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                      SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                      SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/js/pako-inflate.min.js
                      Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (22681)
                      Category:dropped
                      Size (bytes):22682
                      Entropy (8bit):5.562019061368948
                      Encrypted:false
                      SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                      MD5:8E548B1AD991B0CD636A7E4939E3C420
                      SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                      SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                      SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                      Malicious:false
                      Reputation:low
                      Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                      Category:downloaded
                      Size (bytes):15086
                      Entropy (8bit):4.980767694952946
                      Encrypted:false
                      SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                      MD5:5791D664309E275F4569D2F993C44782
                      SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                      SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                      SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/favicon.ico
                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                      Category:downloaded
                      Size (bytes):10926
                      Entropy (8bit):7.978728085656948
                      Encrypted:false
                      SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                      MD5:BF88A2E44AE44DE60408010047AA2534
                      SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                      SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                      SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
                      Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                      Category:dropped
                      Size (bytes):12545
                      Entropy (8bit):7.9793641338070485
                      Encrypted:false
                      SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                      MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                      SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                      SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                      SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                      Malicious:false
                      Reputation:low
                      Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):23116
                      Entropy (8bit):4.416888886221028
                      Encrypted:false
                      SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                      MD5:E75F7F8AC71782DDA40464528A4F619B
                      SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                      SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                      SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/t_logo_sprite.svg
                      Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                      Category:dropped
                      Size (bytes):10926
                      Entropy (8bit):7.978728085656948
                      Encrypted:false
                      SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                      MD5:BF88A2E44AE44DE60408010047AA2534
                      SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                      SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                      SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                      Malicious:false
                      Reputation:low
                      Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                      Category:downloaded
                      Size (bytes):21801
                      Entropy (8bit):7.986820094004987
                      Encrypted:false
                      SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                      MD5:EDE943D9BF34428EF8FB13948912141D
                      SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                      SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                      SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
                      Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                      Category:dropped
                      Size (bytes):21090
                      Entropy (8bit):7.878614475283644
                      Encrypted:false
                      SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                      MD5:F5EB8DCF9B18F19053034101E920574E
                      SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                      SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                      SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):443
                      Entropy (8bit):4.445437815127597
                      Encrypted:false
                      SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                      MD5:008103375773357B988BF6B4E7DFF3F3
                      SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                      SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                      SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                      Malicious:false
                      Reputation:low
                      Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):24604
                      Entropy (8bit):4.7347320559530335
                      Encrypted:false
                      SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                      MD5:1400A5F5BB460526B907B489C84AC96A
                      SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                      SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                      SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                      Malicious:false
                      Reputation:low
                      Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):12690
                      Entropy (8bit):7.965297749406023
                      Encrypted:false
                      SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                      MD5:9C2A194EE50807AE9342B60634BE2445
                      SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                      SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                      SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):21478
                      Entropy (8bit):4.9401794405194135
                      Encrypted:false
                      SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                      MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                      SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                      SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                      SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                      Malicious:false
                      Reputation:low
                      Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):13579
                      Entropy (8bit):7.963684155389635
                      Encrypted:false
                      SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                      MD5:EB46CED34F8CD5637A3CA911BD12F300
                      SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                      SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                      SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
                      Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):936
                      Entropy (8bit):4.340450445848112
                      Encrypted:false
                      SSDEEP:24:t9HoWMs9+0jGaHYIYTDa1IjI3RirVsDghj2SPm2F/ME:PLMsHDHY0IrrQghSSPms
                      MD5:8CE0D24C12A4142443B1D935E84DA13B
                      SHA1:B8C4D5DFBBCD2D3B5D0B07EB5B11BC13D0165922
                      SHA-256:39BD4C36F84538C6DED69021FC532681C36C95FD332EEF529CF814A464021F92
                      SHA-512:17DC8F2ABCB35D64A9CECEC07E5E00521B2E2F477F5338956B863EC871E24A3FA6A8F2CC80E37760396A2BD077FC853081527AA3C0B08A1FB76928DD2648AF88
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/app_icon_macos.svg
                      Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m23 8c1.1045695 0 2 .8954305 2 2v12h1c.5522847 0 1 .4477153 1 1s-.4477153 1-1 1h-21c-.55228475 0-1-.4477153-1-1s.44771525-1 1-1h1v-12c0-1.1045695.8954305-2 2-2zm-5.549515 5.1538625c-.6645023-.0450343-1.2587572.2981268-1.8795922.417918-.4176872-.0279213-.9141654-.3638769-1.6232843-.3999043-2.9238101.1441096-3.3035257 3.9720222-.7309525 6.4849342.4556587.3963016.857208.4863701 1.6137913.1765344.607545-.2422844 1.1334511-.2278734 1.7087203 0 .5410947.2233699 1.1087695.2972261 1.6232842-.1765344.6483644-.5431132 1.0356743-1.2861786 1.3375482-2.0382508-1.5084202-.5764386-1.8976287-2.6300011-.2553587-3.5667139-.3987014-.5377091-.9958042-.8367366-1.7941563-.8979832zm.5246127-2.7538625c-1.6541168.1264586-2.6030243.9505661-2.4871216 2.5186523 1.1160995.177042 2.7146342-.7102948 2.4871216-2.5186523z" fill="#359cde" fill-rule="evenodd"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):24604
                      Entropy (8bit):4.7347320559530335
                      Encrypted:false
                      SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                      MD5:1400A5F5BB460526B907B489C84AC96A
                      SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                      SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                      SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/js/tgsticker.js?31
                      Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):30567
                      Entropy (8bit):7.982782008745682
                      Encrypted:false
                      SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                      MD5:0C6C45EE2597151FA5E955D11D2D38FE
                      SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                      SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                      SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
                      Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (64347)
                      Category:dropped
                      Size (bytes):228811
                      Entropy (8bit):5.45239035838622
                      Encrypted:false
                      SSDEEP:3072:xBLeyD+uTBBmnAwuP0bteuvQ+AMPpgArl0xYu5GpJTWZ:xBLeyaoBBjP0bvQQGArHu5GpJTq
                      MD5:8FF28091B542657B87F4F0739D236B3F
                      SHA1:14F8445A567FB83E2313F56F903C483F6AAEEF49
                      SHA-256:C4832B19DD5406AC0855426096610E532861E94C65819651ADA45299002455DE
                      SHA-512:CC40F62DAEF5E5FFF0DABB058B457FEDC8AC005D8BBCBC781552CCF395A8B7983226EABB56ACF30C7619AA616EB6A4E810C2262096DA3B809D0ED5B5FBAB8FEA
                      Malicious:false
                      Reputation:low
                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                      Category:dropped
                      Size (bytes):10959
                      Entropy (8bit):7.979994782862011
                      Encrypted:false
                      SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                      MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                      SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                      SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                      SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                      Malicious:false
                      Reputation:low
                      Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):1272
                      Entropy (8bit):6.759893244400297
                      Encrypted:false
                      SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                      MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                      SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                      SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                      SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):17975
                      Entropy (8bit):7.968991791805153
                      Encrypted:false
                      SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                      MD5:1D581B72D19BC828654229A0773A5300
                      SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                      SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                      SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):2024
                      Entropy (8bit):4.206678570979726
                      Encrypted:false
                      SSDEEP:24:t9Hoj/MhLROz5iAEutMAS0ApqqqpxUSwb/FUUOS8bMRrtX0WNcid7yoMjn7pd6rT:P/LmEiM3eUSiESfX0r97b6kCi/Uik
                      MD5:601557BD8CC9E4C3CA5294EC18F94BB9
                      SHA1:64EB3921EC1601476DEF750FAD02331DCD9874C1
                      SHA-256:CCCF219370601A73364FECECDE17C65977569300FB91DBC1AE2C0C8E81C207AF
                      SHA-512:C26E17FBA1137C6284B2B95CAD4DF787967AED2B1AA90717F478412353AAE87E5935997E8BF9703BAB4BB08BA2047942FFCBBB439C8762C61CD1AE334943580C
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/app_icon_webk.svg
                      Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m12.99 3c5.53 0 10.01 4.48 10.01 10 0 .3377013-.0167674.6715103-.0495168 1.0006391l-2.0180916.0002255c.0434933-.3280091.0676084-.6620253.0676084-1.0008646 0-.69-.1-1.36-.26-2h-3.38c.08.66.14 1.32.14 2 0 .3376248-.0147912.6703191-.0394775 1.0005311l-1.4605225-.0005311c-.1921619 0-.377994.0271007-.553883.0776885.0337843-.3546891.053883-.7133176.053883-1.0776885 0-.68-.07-1.35-.16-2h-4.68c-.09.65-.16 1.32-.16 2s.07 1.34.16 2l3.6076063-.0000725c-.170196.2941898-.2676063.6357554-.2676063 1.0000725v1h-2.91c.3822222 1.2711111.9382716 2.4632099 1.6400549 3.5552263l.2699451.4047737c.3705619-.5357521.7052449-1.0974166 1.0004895-1.6823239l.000234 3.6719755c-.3323743.0332963-.6695506.0503484-1.0107235.0503484-5.52 0-9.99-4.48-9.99-10s4.47-10 9.99-10zm-3.96 14h-2.95c.96 1.66 2.49 2.93 4.33 3.56-.6-1.11-1.06-2.31-1.38-3.56zm-.39-6h-3.38c-.16.64-.26 1.31-.26 2s.1 1.36.26 2
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):936
                      Entropy (8bit):4.340450445848112
                      Encrypted:false
                      SSDEEP:24:t9HoWMs9+0jGaHYIYTDa1IjI3RirVsDghj2SPm2F/ME:PLMsHDHY0IrrQghSSPms
                      MD5:8CE0D24C12A4142443B1D935E84DA13B
                      SHA1:B8C4D5DFBBCD2D3B5D0B07EB5B11BC13D0165922
                      SHA-256:39BD4C36F84538C6DED69021FC532681C36C95FD332EEF529CF814A464021F92
                      SHA-512:17DC8F2ABCB35D64A9CECEC07E5E00521B2E2F477F5338956B863EC871E24A3FA6A8F2CC80E37760396A2BD077FC853081527AA3C0B08A1FB76928DD2648AF88
                      Malicious:false
                      Reputation:low
                      Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m23 8c1.1045695 0 2 .8954305 2 2v12h1c.5522847 0 1 .4477153 1 1s-.4477153 1-1 1h-21c-.55228475 0-1-.4477153-1-1s.44771525-1 1-1h1v-12c0-1.1045695.8954305-2 2-2zm-5.549515 5.1538625c-.6645023-.0450343-1.2587572.2981268-1.8795922.417918-.4176872-.0279213-.9141654-.3638769-1.6232843-.3999043-2.9238101.1441096-3.3035257 3.9720222-.7309525 6.4849342.4556587.3963016.857208.4863701 1.6137913.1765344.607545-.2422844 1.1334511-.2278734 1.7087203 0 .5410947.2233699 1.1087695.2972261 1.6232842-.1765344.6483644-.5431132 1.0356743-1.2861786 1.3375482-2.0382508-1.5084202-.5764386-1.8976287-2.6300011-.2553587-3.5667139-.3987014-.5377091-.9958042-.8367366-1.7941563-.8979832zm.5246127-2.7538625c-1.6541168.1264586-2.6030243.9505661-2.4871216 2.5186523 1.1160995.177042 2.7146342-.7102948 2.4871216-2.5186523z" fill="#359cde" fill-rule="evenodd"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):23116
                      Entropy (8bit):4.416888886221028
                      Encrypted:false
                      SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                      MD5:E75F7F8AC71782DDA40464528A4F619B
                      SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                      SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                      SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                      Malicious:false
                      Reputation:low
                      Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1024
                      Category:downloaded
                      Size (bytes):599
                      Entropy (8bit):7.691075182628663
                      Encrypted:false
                      SSDEEP:12:X4tj7nDJy8md+n+IEvNsEpdnSq67bb5aDUSteJS91xa3wRYuUWVWYBT:X4tM8P+IiNsEqFEed3kYuUWzT
                      MD5:88A8567A16A06E0CD4C6AC9F83138FE4
                      SHA1:F6ED2EEF43882E102B9737A0AD9DDF08C4572FC6
                      SHA-256:A214D5619564ADC4D7DFEF254E68999E7CE9CBF761FE635B1B907A6DEC753743
                      SHA-512:621CB452CFF8D998BEA0382C736F086FB9BD3FB683153514DB3D8C9EF7A7218937C92B1557C31AA461C2910193CED5449EA538E9909F7C90783FEE72A43AB4C7
                      Malicious:false
                      Reputation:low
                      URL:http://bekaaviator.kz/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2
                      Preview:..........mS.o.0..._q.e/.`h..B.N-Z.....M....Xu.`.....s.V.xI..~_w..fsw;...|...js..].../....*..0+...%...|..Y........x..$hBX-....b..R.y<f..(r}.x....?D.+........0yh..t..J.+...Zy....&Y.5r=.c.X<,..Y.....~. ..^...d.d..m...e.2M].b......H.(.A.....Yo%A.fDU.?...a.K.\...0...2.. ....UXI..@.B`e...C//<4..!p...........K%U._}.i.d*..|...^.r/......j'..<..%...H...Q.l.1....D=.S...I.NQYC........>..&.7(....J.... .k....!.h<..8%T(E.4I..j.Bw........H...%...vu..=..g.h.>......7l.:7.....ZQ...tS.i...Wd.v....X+V.v....knn..F.H..B.b1.`M.P..0bh.QMh....}....E..{.b......).S....u../.o..6.....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                      Category:dropped
                      Size (bytes):263566
                      Entropy (8bit):7.501368195264052
                      Encrypted:false
                      SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                      MD5:E9F3865B9F202F61E003EE8AA02A8718
                      SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                      SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                      SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                      Malicious:false
                      Reputation:low
                      Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, MP4 v2 [ISO 14496-14]
                      Category:downloaded
                      Size (bytes):250838
                      Entropy (8bit):7.993335443845641
                      Encrypted:true
                      SSDEEP:6144:XdGaIZbpxUi1c9H9ItxUbrHXBpmSr0t7ZsbAx4UMgHZ:QaItmh9ItGbrRASr2J5
                      MD5:36BEBC24F7516D37CBFBB4EE2AEDF6F6
                      SHA1:C40BB63CBE7C48F67FAF8DB89240FD60F912E1CE
                      SHA-256:03B2AE439D25E00E297B01942883F4EF8A6A5C87E01DD0FAEC6F1EEF24B92816
                      SHA-512:3D2864B0559642B0928F6A131B4E718D001CB6FA805FAA4BCFE275FD051AD9F34D3434433F9819D31AEC495FB8DAF42F662250B304883C4BD8EAF4EA729ABBF2
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/img/t_main_Android_demo.mp4:2f7b96e8374146:0
                      Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                      Category:dropped
                      Size (bytes):31305
                      Entropy (8bit):7.8603716620080535
                      Encrypted:false
                      SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                      MD5:89486A05599A1CFD549F8FB2D70E7D73
                      SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                      SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                      SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 230871
                      Category:dropped
                      Size (bytes):70448
                      Entropy (8bit):7.995379905795762
                      Encrypted:true
                      SSDEEP:1536:afTMf5lZr4BwZ9J7fBa8VtMfzZFVa4VeknpSCPkhdns1oy:arMfnZ42jZUfzrxL8n+7
                      MD5:BCC74FCB7465B7245165148F3E19B415
                      SHA1:E9AD5C62FCC7FE3D9DA59AEE4BA4F8550B559171
                      SHA-256:23B2449E06DF6D48C0E9B906CB39135665209D4E896FCD3D6ADCD0F9F9CF76F6
                      SHA-512:B6AC82A0DCD3FB301CE4F50DFBC2DD6F5F4F8AA350CCA1C452AE72B4A3CC49B0167023C79036DC4AB875D0265A480AEEBB255963F3A49F21798B97C388948C88
                      Malicious:false
                      Reputation:low
                      Preview:............$..$....9......X..m...m....L...".}...".0......._.\d...^0@!*.*.O.....?..........&|s........o....~.._..w....7?..._..8~1...........?.c._...?..7.7.?........_?.7...r>nq.......>...7......?..........................7........?....oo?........O.8..o..............?|.......'...O?..o...........w.....eZ?......o..k......w.......o.|....e8p........?..o...~....v...}..on.a..^..e.7.<....../.7c~..o.?.D......m.o...M=}zS\.o..}t.?.K._n...M..8 ..|.'v...g..Y...M..X..y.y...]h.o.w..~5/..<...p.{....>..;..|..t.W....|..'...M....F<[9...ds..?.x........|.y.%.Q.i.<-.c.......\.|.9.g..F..E<.nn..}...g..y.~;u;>..D.g.....3^..Y.c~M..E...E.[:...1..........c..|_i..wX..........p[i.y.z.;7.b..yL...o...1'B..s...@..J....|..b...a.Yr].<......Y...nj~....z....~..7o..1'.^c-............6.P.p.....;..o........=.%a...J.|.i7vy...4...6....<...o...-.+.@.D.xw...n.8_..R=L....q.Y...|U.=.$V.|)..#..1...x......7..WuZ.r....^.,.<..3.yL.6........[..._.q<..'......L.......s..fs.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                      Category:dropped
                      Size (bytes):12708
                      Entropy (8bit):7.97880443442531
                      Encrypted:false
                      SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                      MD5:22FC89B07D3463221776FE84924F0093
                      SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                      SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                      SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                      Malicious:false
                      Reputation:low
                      Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):15286
                      Entropy (8bit):7.969171293122125
                      Encrypted:false
                      SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                      MD5:5F245AC9016657DFAFCBDBF61B61E514
                      SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                      SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                      SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                      Category:downloaded
                      Size (bytes):12708
                      Entropy (8bit):7.97880443442531
                      Encrypted:false
                      SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                      MD5:22FC89B07D3463221776FE84924F0093
                      SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                      SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                      SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                      Malicious:false
                      Reputation:low
                      URL:https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
                      Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Jul 12, 2024 00:52:20.715497971 CEST49675443192.168.2.4173.222.162.32
                      Jul 12, 2024 00:52:30.324878931 CEST49675443192.168.2.4173.222.162.32
                      Jul 12, 2024 00:52:38.200870037 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:38.203407049 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:38.205990076 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:38.206062078 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:38.206723928 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:38.208813906 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:38.208869934 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:38.211553097 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.020791054 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.020813942 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.020828009 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.020843029 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.020854950 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.020869017 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.020884991 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.020932913 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.100415945 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.100471020 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.100897074 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.101558924 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.101569891 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.104742050 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.105499983 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.106221914 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.109649897 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.110264063 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.111005068 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.111063004 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.111633062 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.116974115 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.383306026 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.385345936 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.385406971 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.385437965 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.385472059 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.385503054 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.385543108 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.385695934 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.385751009 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.385982990 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.386013031 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.386013985 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.386214018 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.386384010 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.386414051 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.386460066 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.438515902 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.473875999 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.475716114 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.476274014 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.480541945 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.481019974 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.561578035 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.561983109 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.561995029 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.563549042 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.563616037 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.717804909 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.718020916 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.718267918 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.718276024 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.756397963 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.756417036 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.756449938 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.756474972 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.756511927 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.756527901 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.756568909 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.757200003 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.757260084 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.757268906 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.757285118 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.757349968 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.757392883 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.757411957 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.757452965 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.757702112 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.757762909 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.757775068 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.757816076 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.758075953 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.758167982 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.758189917 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.758215904 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.758244038 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.760771036 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.760795116 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.760859013 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.762080908 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.814321041 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.817259073 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.817297935 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.817329884 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.817368984 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.817378998 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.817523003 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.817846060 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.817883968 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.817908049 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.817914009 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.818001032 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.818007946 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.818068027 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.818895102 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.818900108 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.829229116 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.831365108 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.831372023 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.877984047 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.904082060 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.904135942 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.904164076 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.904179096 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.904196978 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.904344082 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.904376030 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.904402018 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.904408932 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.904422998 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.904491901 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.904512882 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.904858112 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.904865026 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.905056953 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.905301094 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.905364037 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.905395985 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.905426979 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.905437946 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.905447960 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.905474901 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.906111002 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.906135082 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.906209946 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.906239986 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.906280041 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.906280041 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.906286955 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.906606913 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.906867981 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.906945944 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.906991005 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.906996012 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.926172972 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.926222086 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.926233053 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.926269054 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.926280022 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.926291943 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.926301956 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.926307917 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.926307917 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.926312923 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.926357985 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.926357985 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.926422119 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.926433086 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.926841021 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.931197882 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.931230068 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.931241989 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.931335926 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.931360960 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.931372881 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.931591034 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.940524101 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.940540075 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.940553904 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.940587997 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.940610886 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.940644979 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.940651894 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.940802097 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.940865993 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.940932989 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.941030979 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.941046000 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.941087961 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.941222906 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.941234112 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.941245079 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.941266060 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.941289902 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.941498041 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.941514969 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.941551924 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.941667080 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.941730976 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.941745043 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.941760063 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.942034006 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.942100048 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.942116022 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.942131042 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.942162037 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.942359924 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.942414045 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.942600965 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.942621946 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.942631960 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.942635059 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.942662001 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.942872047 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.942904949 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.942914009 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.943013906 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.943062067 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.943063974 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.943075895 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.943109989 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.943362951 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.943418980 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.943429947 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.943455935 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.945504904 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.945530891 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.945543051 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.945554972 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.945576906 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.945594072 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.945605993 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:39.945641041 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:39.951555014 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.951571941 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.958817005 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.958894968 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.958901882 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.991065979 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.991096973 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.991113901 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.991127968 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.991177082 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.991202116 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.991229057 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.991234064 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.991287947 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.991336107 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.991717100 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.991724968 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.991758108 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.991771936 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.991786003 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.991813898 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.992037058 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:39.992084980 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.994585991 CEST49739443192.168.2.4151.101.130.137
                      Jul 12, 2024 00:52:39.994611979 CEST44349739151.101.130.137192.168.2.4
                      Jul 12, 2024 00:52:40.053149939 CEST49741443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:52:40.053224087 CEST44349741142.250.186.164192.168.2.4
                      Jul 12, 2024 00:52:40.053296089 CEST49741443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:52:40.053874016 CEST49741443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:52:40.053893089 CEST44349741142.250.186.164192.168.2.4
                      Jul 12, 2024 00:52:40.071014881 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.071042061 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.071338892 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:40.071367979 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.071387053 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:40.071430922 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:40.071604967 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:40.071616888 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:40.071743011 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.071752071 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.108206987 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.108233929 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.108516932 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.108882904 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.108917952 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.109148026 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.109302998 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.109386921 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.109397888 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.109428883 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.109514952 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.109514952 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.124186039 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124211073 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124222040 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124260902 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.124516964 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124527931 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124538898 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124550104 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124562979 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.124579906 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.124602079 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124614000 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124634027 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.124679089 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124710083 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.124715090 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124785900 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124795914 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124808073 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.124830961 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.124859095 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.124967098 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125010967 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125044107 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.125060081 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125149012 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125181913 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.125205040 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125215054 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125240088 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.125277996 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125360966 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125391006 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125415087 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125422955 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.125443935 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.125596046 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125633955 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125667095 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.125828028 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125890970 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125900984 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125910997 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125932932 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.125958920 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.125962019 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.125973940 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.126002073 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.126250982 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.126267910 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.126303911 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.126351118 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.126368999 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.126473904 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.126630068 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.126676083 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.126684904 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.126709938 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.126722097 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.126756907 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.126887083 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.126926899 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.126960993 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.126981020 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.127011061 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.127021074 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.127049923 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.127114058 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.127124071 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.127151012 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.127216101 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.127253056 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.127278090 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.127469063 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.127549887 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.127556086 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129110098 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129157066 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.129182100 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129192114 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129215956 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129224062 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.129229069 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129267931 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.129345894 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129358053 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129369020 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129383087 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129390001 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.129426003 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.129542112 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129553080 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129564047 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129575968 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129580975 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.129587889 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129599094 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129616022 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.129637957 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.129785061 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129829884 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129841089 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129863024 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.129863977 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129904032 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.129968882 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.129978895 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.130002975 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.130032063 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.130040884 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.130064011 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.195950985 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.203752995 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.208610058 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.211376905 CEST4974580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.212764025 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.212794065 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.212805986 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.212835073 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.212857008 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.212923050 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.213278055 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.213290930 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.213301897 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.213313103 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.213324070 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.213386059 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.216203928 CEST8049745185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.216430902 CEST4974580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.216626883 CEST4974580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.221470118 CEST8049745185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308281898 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308298111 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308348894 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308362007 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.308398008 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308409929 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308445930 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.308490992 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308538914 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.308542013 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308552980 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308582067 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308592081 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308593035 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.308605909 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308666945 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.308685064 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308695078 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.308722973 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.309127092 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.309171915 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.309187889 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.309294939 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.309381008 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.309395075 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.309422016 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.309436083 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.309454918 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.309508085 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.309519053 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.309545040 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.309645891 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.309705973 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.309726954 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.309739113 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.309808016 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.344603062 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.349488974 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.349569082 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.349956036 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.354779959 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.492477894 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.492526054 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.492539883 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.492568970 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.492665052 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.492754936 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.492764950 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.492799997 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.492818117 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.492830038 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.493127108 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.493154049 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.493539095 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.493551016 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.493571043 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.493582964 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.493592024 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.493596077 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.493607998 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.493619919 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.493627071 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.493657112 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.493720055 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.494369030 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.494383097 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.494395018 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.494436026 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.494494915 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.494543076 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.494569063 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.494581938 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.494622946 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.494633913 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.495070934 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.495110989 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.495121002 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.495121956 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.495165110 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.503292084 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.503320932 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.503392935 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.503452063 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.503463030 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.503503084 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.503503084 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.503524065 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.503563881 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.503577948 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.503727913 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.503823996 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.503834963 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.503846884 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.503886938 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.503886938 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.537858009 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.544738054 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.544771910 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.548270941 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.548357964 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.555918932 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.556102037 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.556231022 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.556241989 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.602786064 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.655956030 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.664505005 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.664529085 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.664547920 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.664572954 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.664588928 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.664608955 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.664619923 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.664635897 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.664638042 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.664661884 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.664683104 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.685192108 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685286045 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685302973 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685374975 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685390949 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685405970 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685422897 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685432911 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.685432911 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.685470104 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.685544014 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685604095 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685689926 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685705900 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685729027 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.685749054 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.685873985 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685889959 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685904980 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685920954 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.685942888 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.685942888 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.686014891 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.686028957 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.686045885 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.686111927 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.686111927 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.686551094 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.686619997 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.686638117 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.686747074 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.686763048 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.686779976 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.686784983 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.686795950 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.686821938 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.686821938 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.686939001 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.686954975 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.687266111 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.687455893 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.687505960 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.687522888 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.687576056 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.687576056 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.706532955 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:40.706923008 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:40.706995010 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:40.708095074 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:40.708174944 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:40.709393978 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:40.709501028 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:40.709639072 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:40.709938049 CEST44349741142.250.186.164192.168.2.4
                      Jul 12, 2024 00:52:40.719909906 CEST49741443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:52:40.719929934 CEST44349741142.250.186.164192.168.2.4
                      Jul 12, 2024 00:52:40.721596956 CEST44349741142.250.186.164192.168.2.4
                      Jul 12, 2024 00:52:40.721664906 CEST49741443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:52:40.739490032 CEST49741443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:52:40.739686012 CEST44349741142.250.186.164192.168.2.4
                      Jul 12, 2024 00:52:40.747149944 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.747215033 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.747243881 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.747262001 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.747292995 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.747308969 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.753377914 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.753422976 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.753458977 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.753489971 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.753511906 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.753535032 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.756506920 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:40.758430004 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:40.758456945 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:40.772165060 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.787815094 CEST49741443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:52:40.787854910 CEST44349741142.250.186.164192.168.2.4
                      Jul 12, 2024 00:52:40.808734894 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:40.827927113 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.834621906 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.834647894 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.834686041 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.834707975 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.834733963 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.834753036 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.835249901 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.835294008 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.835320950 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.835323095 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.835366011 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.839989901 CEST49741443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:52:40.852880001 CEST4974780192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.853302956 CEST49742443192.168.2.4151.101.194.137
                      Jul 12, 2024 00:52:40.853319883 CEST44349742151.101.194.137192.168.2.4
                      Jul 12, 2024 00:52:40.853892088 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.854274035 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.854535103 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.857656956 CEST8049747185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.857748985 CEST4974780192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.858097076 CEST4974780192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:40.858599901 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.858993053 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.859260082 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.862857103 CEST8049747185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:40.979552031 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:40.979613066 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:40.979635954 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:40.979703903 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:40.979772091 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.043519974 CEST8049745185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.043559074 CEST8049745185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.043612957 CEST4974580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.068633080 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.068653107 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.068687916 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.068696022 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.068708897 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.068779945 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.068779945 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.068836927 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.102677107 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.102699995 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.102749109 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.102777958 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.102790117 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.102802038 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.102813959 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.130917072 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.134422064 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.135432005 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.138286114 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.138305902 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.138401985 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.138422966 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.138432980 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.164103031 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.164134026 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.164166927 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.164200068 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.164300919 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.164300919 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.164356947 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.164411068 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.164439917 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.164469004 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.164470911 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.164521933 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.164645910 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.164680004 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.164726019 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.168901920 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.168917894 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.168948889 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.168968916 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.168978930 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.169001102 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.169270039 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.169308901 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.169358015 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.169358969 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.169393063 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.169437885 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.169612885 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.169661999 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.169706106 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.170578003 CEST8049745185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.173227072 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.173285007 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.173294067 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.184947014 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.184961081 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.184961081 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.193656921 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.193670988 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.193727016 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.193737030 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.193780899 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.214349985 CEST4974580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.218931913 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.218940973 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.218969107 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.219013929 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.219054937 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.219058990 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.219114065 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.243649006 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.243665934 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.243724108 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.243736982 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.243748903 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.243778944 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.257834911 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.257894993 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.257922888 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.257987022 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.258022070 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.261166096 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.261225939 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.261244059 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.261293888 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.269870996 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.269907951 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.269969940 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.269982100 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.269996881 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.270025015 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.281884909 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.281903982 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.281941891 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.281955004 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.281986952 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.282004118 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.293359041 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.293375969 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.293416023 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.293423891 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.293454885 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.293481112 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.304177046 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.304195881 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.304285049 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.304296017 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.304332018 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.306235075 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.306286097 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.314495087 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.314560890 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.314573050 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.314615011 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.324683905 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.324707985 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.324740887 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.324750900 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.324784040 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.328107119 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.328169107 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.328180075 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.328195095 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.328248024 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.335516930 CEST49743443192.168.2.4157.240.251.9
                      Jul 12, 2024 00:52:41.335539103 CEST44349743157.240.251.9192.168.2.4
                      Jul 12, 2024 00:52:41.349400043 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.349414110 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.349469900 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.349632025 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.349700928 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.349710941 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.349730015 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.349796057 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.349828959 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.349848986 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.349972010 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.350003958 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.350004911 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.350189924 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.350199938 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.350220919 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.350370884 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.350379944 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.350400925 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.350564957 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.350574970 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.350600004 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.350707054 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.350742102 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.350769997 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.350780010 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.350811958 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.351070881 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.351123095 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.351135015 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.351156950 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.351424932 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.351474047 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.351499081 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.351511955 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.351550102 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.351603031 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.351614952 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.351644993 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.354329109 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.354341984 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.354352951 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.354363918 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.354386091 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.354424000 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.354521036 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.408576965 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.409200907 CEST49748443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:41.409230947 CEST44349748184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:41.409286022 CEST49748443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:41.418561935 CEST49748443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:41.418596983 CEST44349748184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:41.535197020 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.535240889 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.535303116 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.535391092 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.535420895 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.535469055 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.535900116 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.535952091 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536000013 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536012888 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.536039114 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536067963 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536092997 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.536406994 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536456108 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.536478996 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536539078 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536602974 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.536643028 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536676884 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536711931 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536736012 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.536746025 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536797047 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536803961 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.536828995 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536869049 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.536881924 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536931992 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536958933 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.536974907 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.537009954 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537059069 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.537062883 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537095070 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537144899 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.537146091 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537180901 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537208080 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537224054 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.537259102 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537296057 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537314892 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.537324905 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537357092 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537370920 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.537631989 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537676096 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.537683010 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537715912 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537834883 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537839890 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.537866116 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537899017 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537906885 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.537946939 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.537988901 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.538052082 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538083076 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538115978 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538125992 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.538180113 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538213015 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538223028 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.538248062 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538305998 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.538338900 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538377047 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538417101 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.538424015 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538527966 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538579941 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538582087 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.538614988 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538659096 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.538693905 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538743019 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.538783073 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.541673899 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.541824102 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.541872025 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.541894913 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.541964054 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.541997910 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.542006969 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.542049885 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.542083025 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.542084932 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.542128086 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.542166948 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.542208910 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.542242050 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.542277098 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.542305946 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.542337894 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.542371988 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.542373896 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.588452101 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.676556110 CEST8049747185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.717201948 CEST4974780192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.720437050 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.720478058 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.720500946 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.720513105 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.720561028 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.720561981 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.720796108 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.720823050 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.720868111 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.721009970 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721060038 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721092939 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721126080 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.721153021 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721163988 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721199989 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.721214056 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721224070 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721259117 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.721522093 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721565008 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.721587896 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721597910 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721621990 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721641064 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.721666098 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721676111 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721702099 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.721719980 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721761942 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.721792936 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.721997023 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.722006083 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.722043991 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.722290993 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.722310066 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.722320080 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.722345114 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.722378969 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.722383976 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.722403049 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.722414017 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.722455025 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.722527981 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.722579002 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.722588062 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723182917 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723243952 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.723270893 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723300934 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723332882 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723360062 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.723402023 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723431110 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723449945 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.723465919 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723495007 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723515987 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.723587990 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723639011 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.723650932 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723812103 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723866940 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.723867893 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723898888 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723931074 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.723952055 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.723997116 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.724025965 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.724046946 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.724088907 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.724139929 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.724143028 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.724169970 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.724204063 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.724224091 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.729111910 CEST4974780192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.734029055 CEST8049747185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.777884007 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:41.807492018 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:41.848962069 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.006613016 CEST8049747185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.056272030 CEST4974780192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.067874908 CEST44349748184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:42.067994118 CEST49748443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:42.558576107 CEST49748443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:42.558614969 CEST44349748184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:42.558921099 CEST44349748184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:42.586231947 CEST4974980192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:42.591109991 CEST8049749149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:42.591227055 CEST4974980192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:42.591386080 CEST4974980192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:42.596157074 CEST8049749149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:42.609672070 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.613137007 CEST49748443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:42.614517927 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.625988960 CEST49748443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:42.640791893 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:42.640842915 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:42.640934944 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:42.641144991 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:42.641158104 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:42.672502995 CEST44349748184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:42.880242109 CEST44349748184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:42.880434990 CEST44349748184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:42.880564928 CEST49748443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:42.918890953 CEST49748443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:42.918931007 CEST44349748184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:42.930169106 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.930182934 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.930196047 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.930218935 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.930229902 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.930242062 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.930247068 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.930293083 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.930339098 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.930805922 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.930815935 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.930825949 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.930840015 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.930849075 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.930859089 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.930886984 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.930986881 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.930998087 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931008101 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931019068 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931031942 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.931045055 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.931050062 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931061983 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931072950 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931096077 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.931118965 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.931238890 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931247950 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931257963 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931267977 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931287050 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931314945 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931318045 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.931318045 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.931355953 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.931432962 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931442976 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931480885 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.931538105 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931548119 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.931581974 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.941719055 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.941751003 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.941762924 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.941803932 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.942775965 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.942786932 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.942799091 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.942810059 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.942817926 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.942821980 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.942833900 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.942842007 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.942847013 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.942858934 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.942867994 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.942876101 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.942878008 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.942905903 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.942923069 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.947357893 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.947366953 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:42.947407007 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:42.969997883 CEST49751443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:42.970040083 CEST44349751184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:42.970119953 CEST49751443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:42.970383883 CEST49751443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:42.970398903 CEST44349751184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:43.121762991 CEST49672443192.168.2.4173.222.162.32
                      Jul 12, 2024 00:52:43.121820927 CEST44349672173.222.162.32192.168.2.4
                      Jul 12, 2024 00:52:43.123650074 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.123686075 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.123745918 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.124610901 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.124643087 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.124687910 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.124778032 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.124806881 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.124859095 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.124919891 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.124950886 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.124998093 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.125005007 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.125034094 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.125066996 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.125075102 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.125351906 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.125386000 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.125402927 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.125420094 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.125456095 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.125464916 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.125526905 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.125569105 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.126637936 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.126672029 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.126707077 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.126719952 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.129029036 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.129061937 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.129095078 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.131397009 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.131450891 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.131464958 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.134669065 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.134680986 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.134717941 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.136761904 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.136780024 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.136822939 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.138655901 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.138669014 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.138699055 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.142095089 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.142127991 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.142153978 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.147933006 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.147944927 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.147984028 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.150423050 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.150440931 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.150454044 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.150466919 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.150497913 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.152391911 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.152407885 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.152461052 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.154350996 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.154362917 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.154405117 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.232745886 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:52:43.281630039 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:52:43.430322886 CEST8049749149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:43.430368900 CEST8049749149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:43.430430889 CEST4974980192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:43.460212946 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.460571051 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:43.460601091 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.461673975 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.461730957 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:43.462460041 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:43.462522984 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.462621927 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:43.462630033 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.564359903 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:43.730498075 CEST44349751184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:43.730582952 CEST49751443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:43.817619085 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.817683935 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:43.817706108 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.817718029 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.817751884 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:43.817770958 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.935914040 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.935926914 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.935950994 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.935960054 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.935970068 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.935991049 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:43.936026096 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.936041117 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:43.936074018 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:43.974936962 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.974950075 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.974981070 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.974989891 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.975002050 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:43.975003958 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.975013018 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:43.975074053 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:43.994946003 CEST49751443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:43.994987965 CEST44349751184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:43.995336056 CEST44349751184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:43.997807980 CEST49751443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:44.022936106 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:44.022986889 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:44.023190975 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:44.024286032 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:44.024312973 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:44.040504932 CEST44349751184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:44.072005033 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.072021961 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.072063923 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.072077036 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.072089911 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.072118998 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.072134972 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.072168112 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.081163883 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.081172943 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.081209898 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.081234932 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.081243038 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.081273079 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.081291914 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.094336987 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.094382048 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.094412088 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.094450951 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.094455004 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.094507933 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.124027014 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.124044895 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.124109030 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.124118090 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.124161959 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.170725107 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.170742035 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.170850039 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.170860052 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.171024084 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.187120914 CEST44349751184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:44.187195063 CEST44349751184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:44.187278032 CEST49751443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:44.192634106 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.192708969 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.192718983 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.192809105 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.197738886 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.197808981 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.211652040 CEST49751443192.168.2.4184.28.90.27
                      Jul 12, 2024 00:52:44.211683989 CEST44349751184.28.90.27192.168.2.4
                      Jul 12, 2024 00:52:44.214206934 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.214248896 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.214276075 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.214284897 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.214308977 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.214368105 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.272572994 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.272594929 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.272701979 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.272710085 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.272820950 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.275098085 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.275114059 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.275283098 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.275293112 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.276891947 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.280011892 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.280028105 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.280108929 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.280116081 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.280217886 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.280328035 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.280335903 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.289906979 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.289942980 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.289983988 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.289994001 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.290025949 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.303256035 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.303278923 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.303344011 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.303368092 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.303531885 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.303585052 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.303623915 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.303632021 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.303670883 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.303756952 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.337935925 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.339030981 CEST49750443192.168.2.4157.240.253.1
                      Jul 12, 2024 00:52:44.339068890 CEST44349750157.240.253.1192.168.2.4
                      Jul 12, 2024 00:52:44.358442068 CEST4975480192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:44.363307953 CEST8049754149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:44.363396883 CEST4975480192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:44.363539934 CEST4975480192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:44.368585110 CEST8049754149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:44.859606981 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:44.859695911 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:44.972188950 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:44.972223043 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:44.972701073 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:44.995421886 CEST8049754149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:44.996109009 CEST8049754149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:44.996160984 CEST4975480192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:45.068058014 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:45.803406000 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:45.848505020 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.065630913 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.065649986 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.065658092 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.065721989 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:46.065759897 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.065776110 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.065784931 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.065805912 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:46.065819979 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.065848112 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.065869093 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.065879107 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.065893888 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:46.065893888 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:46.065893888 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:46.065903902 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.065917969 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:46.065932989 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:46.067157984 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.067205906 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.067295074 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:46.836385965 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:46.836426973 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:46.836442947 CEST49752443192.168.2.440.127.169.103
                      Jul 12, 2024 00:52:46.836452007 CEST4434975240.127.169.103192.168.2.4
                      Jul 12, 2024 00:52:48.366266012 CEST4972380192.168.2.493.184.221.240
                      Jul 12, 2024 00:52:48.375751972 CEST804972393.184.221.240192.168.2.4
                      Jul 12, 2024 00:52:48.375823975 CEST4972380192.168.2.493.184.221.240
                      Jul 12, 2024 00:52:50.132443905 CEST4976180192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:50.132503986 CEST4976280192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:50.137393951 CEST8049761149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:50.137411118 CEST8049762149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:50.137496948 CEST4976180192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:50.137496948 CEST4976280192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:50.137665033 CEST4976280192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:50.142400980 CEST8049762149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:50.616851091 CEST44349741142.250.186.164192.168.2.4
                      Jul 12, 2024 00:52:50.616915941 CEST44349741142.250.186.164192.168.2.4
                      Jul 12, 2024 00:52:50.617132902 CEST49741443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:52:50.752221107 CEST8049762149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:50.754148960 CEST49741443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:52:50.754177094 CEST44349741142.250.186.164192.168.2.4
                      Jul 12, 2024 00:52:50.762140036 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:50.762185097 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:50.762459993 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:50.762459993 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:50.762495995 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:50.794694901 CEST4976280192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.392577887 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.392834902 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.392852068 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.394057989 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.394357920 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.398531914 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.398591995 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.398762941 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.444495916 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.451092005 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.451116085 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.497704029 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.659893036 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.659924030 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.659940004 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.659975052 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.659986019 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.660003901 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.660026073 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.660084963 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.660092115 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.660114050 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.660136938 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.660141945 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.660152912 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.682811975 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.682920933 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.682939053 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.683093071 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.683963060 CEST49763443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.684005022 CEST44349763149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.693245888 CEST49764443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.693308115 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.693368912 CEST49764443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.693597078 CEST49764443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.693608046 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.739309072 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.739423037 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.739521980 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.739921093 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.739928961 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.740015984 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.740263939 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.740277052 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.740403891 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.740411997 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.740994930 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.741050959 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.741101027 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.741265059 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.741274118 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.741940975 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.741961002 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:51.742638111 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.743011951 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:51.743030071 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.435280085 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.435532093 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.435561895 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.435909033 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.436157942 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.436182976 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.436692953 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.436759949 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.437449932 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.437525034 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.437675953 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.437750101 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.437773943 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.438107967 CEST49764443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.438119888 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.438467979 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.438522100 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.438683987 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.438692093 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.438734055 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.439009905 CEST49764443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.439081907 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.439347029 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.439354897 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.439387083 CEST49764443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.441224098 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.441425085 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.441440105 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.442487001 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.442544937 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.442852974 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.442913055 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.442966938 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.480639935 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.480916977 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.480945110 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.481288910 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.481820107 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.481885910 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.481971979 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.484023094 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.484052896 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.484067917 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.484081030 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.484497070 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.528228998 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.528263092 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.528301001 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.748034000 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.748068094 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.748078108 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.748122931 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.748157978 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.748187065 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.748203993 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.748210907 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.748239994 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.754059076 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.754079103 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.754093885 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.754157066 CEST49764443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.754184961 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.754236937 CEST49764443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.758754015 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.758778095 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.758843899 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.758851051 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.758881092 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.758893013 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.767081976 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.767153025 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.767153978 CEST49764443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.767203093 CEST49764443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.767970085 CEST49764443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.767983913 CEST44349764149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.783235073 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.783262968 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.783488035 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.784154892 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.784166098 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.792602062 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.792624950 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.792638063 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.792665958 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.792678118 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.792680025 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.792691946 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.792706966 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.792720079 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.792747021 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.792768002 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.799468994 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.799494028 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.799500942 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.799510002 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.799542904 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.799554110 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.799576044 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.799592018 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.799601078 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.799626112 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.831981897 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.832001925 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.832010031 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.832034111 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.832062006 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.832067966 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.832073927 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.832103014 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.832124949 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.834670067 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.834695101 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.834741116 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.834757090 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.834772110 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.834790945 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.842560053 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.842581034 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.842619896 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.842624903 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.842655897 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.842670918 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.844614029 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.844635010 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.844692945 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.844700098 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.844728947 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.844743013 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.846196890 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.846218109 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.846259117 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.846262932 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.846287966 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.846302986 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.848109961 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.848128080 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.848160982 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.848165989 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.848193884 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.848207951 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.850785017 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.850804090 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.850861073 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.850867033 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.850897074 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.850914955 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.867899895 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.867922068 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.867974997 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.867983103 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.868010044 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.868025064 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.869678974 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.869698048 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.869735956 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.869741917 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.869787931 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.869787931 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.870116949 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.870135069 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.870193005 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.870199919 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.870223045 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.870239973 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.882546902 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.882590055 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.882601023 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.882606030 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.882631063 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.882648945 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.882675886 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.883266926 CEST49768443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.883277893 CEST44349768149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.892652035 CEST49770443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.892683983 CEST44349770149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.892740011 CEST49770443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.893627882 CEST49771443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.893651009 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.893734932 CEST49771443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.894390106 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.894397974 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.894635916 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.895147085 CEST49770443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.895159006 CEST44349770149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.895705938 CEST49771443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.895719051 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.896287918 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.896296024 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.921694040 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.921719074 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.921756029 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.921801090 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.921807051 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.921837091 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.921848059 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.922003031 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.922725916 CEST49765443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.922736883 CEST44349765149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.942811966 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.942828894 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.942882061 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.942893982 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.942905903 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.942934990 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.943969011 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.943984032 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.944048882 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.944055080 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.944092989 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.945842028 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.945856094 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.945909977 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.945914984 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.945952892 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.954446077 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.954472065 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.954529047 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.954539061 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.954570055 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.954579115 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.955379963 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.955396891 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.955450058 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.955456972 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.955486059 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.955502033 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.957106113 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.957120895 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.957159042 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.957189083 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.957201004 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.957243919 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.958053112 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.958069086 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.958105087 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.958111048 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.958132982 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.958152056 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.961190939 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.961206913 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.961256981 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.961262941 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.961289883 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.961311102 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.961457014 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.961477041 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:52.961735010 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.962295055 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:52.962304115 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.033932924 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.033957005 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.034034014 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.034044981 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.034087896 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.034670115 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.034686089 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.034739971 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.034745932 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.034785032 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.035638094 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.035653114 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.035700083 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.035706043 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.035744905 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.035763979 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.036617041 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.036634922 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.036679983 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.036684990 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.036724091 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.036737919 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.038289070 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.038305044 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.038372040 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.038378000 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.038420916 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.038913965 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.038933992 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.038985014 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.038990021 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.039027929 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.041723967 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.041750908 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.041800022 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.041836977 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.041867971 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.041883945 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.042459011 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.042475939 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.042526960 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.042536974 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.042577028 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.043158054 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.043173075 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.043237925 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.043247938 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.043473959 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.044166088 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.044182062 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.044253111 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.044261932 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.044300079 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.045063019 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.045078993 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.045135975 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.045145035 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.045330048 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.045608997 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.045624018 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.045670986 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.045680046 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.045763969 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.046454906 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.046469927 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.046499968 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.046539068 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.046545029 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.046622038 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.046789885 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.046960115 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.047008991 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.047019958 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.047045946 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.047060966 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.047090054 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.047882080 CEST49766443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.047899961 CEST44349766149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.051935911 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.051951885 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.052042007 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.052556992 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.052563906 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.052568913 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.052582026 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.052634954 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.052640915 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.052679062 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.053740978 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.053766966 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.053895950 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.054403067 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.054414988 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.125113010 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.125139952 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.125266075 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.125276089 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.125370026 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.125552893 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.125572920 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.125629902 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.125644922 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.125652075 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.125670910 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.125706911 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.125729084 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.273871899 CEST49767443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.273907900 CEST44349767149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.275345087 CEST49776443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.275401115 CEST44349776149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.275542021 CEST49776443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.292081118 CEST49776443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.292095900 CEST44349776149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.302035093 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.302083015 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.302314997 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.302593946 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.302611113 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.406836033 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.446796894 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.446842909 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.448429108 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.448520899 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.451404095 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.451484919 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.452050924 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.452063084 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.494652033 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.501072884 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.501718044 CEST49771443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.501756907 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.502186060 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.502574921 CEST44349770149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.502867937 CEST49771443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.502943993 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.503420115 CEST49770443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.503443003 CEST44349770149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.503598928 CEST49771443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.503813028 CEST44349770149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.505228996 CEST49770443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.505299091 CEST44349770149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.506261110 CEST49770443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.522707939 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.523124933 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.523139954 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.524168968 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.524240971 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.524650097 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.524717093 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.524983883 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.524991989 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.544504881 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.548499107 CEST44349770149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.573302984 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.578643084 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.578919888 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.578948021 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.580018997 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.580076933 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.580461025 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.580549002 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.580638885 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.580645084 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.634733915 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.663794994 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.664022923 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.664043903 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.664932013 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.665076971 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.665344954 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.665407896 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.665513039 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.665527105 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.688709021 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.688910961 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.688925028 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.689976931 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.690031052 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.690323114 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.690382004 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.690481901 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.690489054 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.695553064 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.695595026 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.695604086 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.695638895 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.695667028 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.695719957 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.695750952 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.695779085 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.695791006 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.695791006 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.695791960 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.695806026 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.695816040 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.714282036 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.733973980 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.744029045 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.744115114 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.744126081 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.744175911 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.744230032 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.744507074 CEST49769443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.744524002 CEST44349769149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.750175953 CEST44349770149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.750247002 CEST44349770149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.750315905 CEST49770443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.754293919 CEST49770443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.754302025 CEST44349770149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.754643917 CEST49778443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.754704952 CEST44349778149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.754770041 CEST49778443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.755023003 CEST49778443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.755038977 CEST44349778149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.788803101 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.788860083 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.788899899 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.788928986 CEST49771443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.788948059 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.788978100 CEST49771443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.788994074 CEST49771443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.823771954 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.823797941 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.823807001 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.823821068 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.823849916 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.823883057 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.823898077 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.823914051 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.823926926 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.823944092 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.835330009 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.835407972 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.835412979 CEST49771443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.835453033 CEST49771443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.835747957 CEST49771443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.835762978 CEST44349771149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.836106062 CEST49779443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.836144924 CEST44349779149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.836208105 CEST49779443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.836646080 CEST49779443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.836657047 CEST44349779149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.866317034 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.866342068 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.866384029 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.866417885 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.866439104 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.880697966 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.880726099 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.880733967 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.880753994 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.880764961 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.880774021 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.880788088 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.880795956 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.880836964 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.899373055 CEST44349776149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.899629116 CEST49776443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.899656057 CEST44349776149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.900724888 CEST44349776149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.900785923 CEST49776443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.901077986 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.901094913 CEST49776443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.901106119 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.901141882 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.901146889 CEST44349776149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.901175022 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.901194096 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.901516914 CEST49776443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.901524067 CEST44349776149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.917599916 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.917660952 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.917687893 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.917715073 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.917728901 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.917817116 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.917841911 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.917896032 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.918106079 CEST49773443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.918119907 CEST44349773149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.918451071 CEST49780443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.918508053 CEST44349780149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.918689013 CEST49780443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.918972015 CEST49780443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.918986082 CEST44349780149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.934294939 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.934508085 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.934520006 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.935564995 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.935724974 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.935967922 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.936031103 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.936095953 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.955046892 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.955090046 CEST49776443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.956835985 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.956846952 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.956887007 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.956912994 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.956921101 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.956928968 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.956934929 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.956963062 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.958414078 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.958432913 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.958504915 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.958511114 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.958548069 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.959516048 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.959549904 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.959587097 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.959590912 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.959616899 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.959636927 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.959976912 CEST49772443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.959995985 CEST44349772149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.960370064 CEST49781443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.960400105 CEST44349781149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.960452080 CEST49781443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.961014032 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.961039066 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.961045027 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.961105108 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.961159945 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.961184025 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.961230040 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.961256981 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.961410046 CEST49781443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.961425066 CEST44349781149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.976521969 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.987175941 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.987210989 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.999346018 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.999372959 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.999382019 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.999392986 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.999444008 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.999449968 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.999501944 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:53.999516964 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:53.999551058 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.015542030 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.015630007 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.015640974 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.015746117 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.015799999 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.038746119 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.045835018 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.045860052 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.045942068 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.045965910 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.075551033 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.075572014 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.075714111 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.075732946 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.129256964 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.137552023 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.137564898 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.137646914 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.137656927 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.137691975 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.137722969 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.137748003 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.138444901 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.138463020 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.138511896 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.138519049 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.138559103 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.140225887 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.140240908 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.140286922 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.140292883 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.140326023 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.151690960 CEST44349776149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.151760101 CEST44349776149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.151844025 CEST49776443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.185621977 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.185645103 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.185762882 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.185790062 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.185839891 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.221219063 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.227504969 CEST49774443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.227559090 CEST44349774149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.228276014 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.228315115 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.228434086 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.229046106 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.229059935 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.229943991 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.229962111 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.230079889 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.230093956 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.230149031 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.230817080 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.230838060 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.230906010 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.230911016 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.230952024 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.230958939 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.231745005 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.231767893 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.231815100 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.231820107 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.231856108 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.231884003 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.232645988 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.232661009 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.232744932 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.232753038 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.232801914 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.233551025 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.233571053 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.233632088 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.233638048 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.233681917 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.234838009 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.234855890 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.234924078 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.234935045 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.234946966 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.234986067 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.240278959 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.240504980 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.240984917 CEST49776443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.241007090 CEST44349776149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.241508961 CEST49783443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.241574049 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.241636038 CEST49783443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.243058920 CEST49783443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.243088961 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.253573895 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.253632069 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.253648996 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.253668070 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.253678083 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.253686905 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.253690004 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.253716946 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.253732920 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.253743887 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.253762007 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.278253078 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.278275013 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.278306961 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.278345108 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.278363943 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.278382063 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.278424025 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.278424025 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.280723095 CEST49775443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.280739069 CEST44349775149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.303189993 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.303262949 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.303312063 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.303353071 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.303359985 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.303375006 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.303381920 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.303389072 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.303395033 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.303421974 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.303566933 CEST49784443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.303595066 CEST44349784149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.303668976 CEST49784443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.304177999 CEST49784443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.304189920 CEST44349784149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.305979967 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.305989027 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.306041956 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.306050062 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.306068897 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.306085110 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.306090117 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.306118011 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.310372114 CEST49785443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.310408115 CEST44349785149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.310486078 CEST49785443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.311250925 CEST49785443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.311260939 CEST44349785149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.315602064 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.315618038 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.315857887 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.316171885 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.316183090 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.318993092 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.319035053 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.319267035 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.319541931 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.319560051 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.324034929 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.324045897 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.324156046 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.325550079 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.325558901 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.345546007 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.376318932 CEST44349778149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.376759052 CEST49778443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.376791954 CEST44349778149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.377159119 CEST44349778149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.377562046 CEST49778443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.377631903 CEST44349778149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.378392935 CEST49778443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.408776045 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.408804893 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.408849001 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.408854008 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.408869982 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.408901930 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.408915043 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.408926010 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.408953905 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.409780025 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.409825087 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.409861088 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.409869909 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.409904003 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.409915924 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.410928011 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.410968065 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.411009073 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.411016941 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.411043882 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.411056995 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.412879944 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.412931919 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.412990093 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.413000107 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.413009882 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.413033009 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.424508095 CEST44349778149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.478009939 CEST44349779149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.479136944 CEST49779443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.479157925 CEST44349779149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.479526043 CEST44349779149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.480730057 CEST49779443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.480787039 CEST44349779149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.481888056 CEST49779443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.488325119 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.488363981 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.488409042 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.488435984 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.488460064 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.488487959 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.489129066 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.489161968 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.489201069 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.489207983 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.489232063 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.489250898 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.490094900 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.490122080 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.490159988 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.490168095 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.490181923 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.490204096 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.491027117 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.491058111 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.491096020 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.491103888 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.491144896 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.491158962 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.492171049 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.492207050 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.492249012 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.492257118 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.492302895 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.492311001 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.524512053 CEST44349779149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.551403046 CEST44349780149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.552254915 CEST49780443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.552292109 CEST44349780149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.552690983 CEST44349780149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.553805113 CEST49780443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.553874969 CEST44349780149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.554164886 CEST49780443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.555135012 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.555207968 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.555244923 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.555255890 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.555325985 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.580724001 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.580758095 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.580813885 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.580832005 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.580857992 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.580872059 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.581330061 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.581347942 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.581389904 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.581398010 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.581449032 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.581767082 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.582010984 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.582029104 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.582062960 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.582068920 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.582081079 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.582096100 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.582134008 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.582146883 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.582161903 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.582214117 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.583635092 CEST49777443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.583652973 CEST44349777149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.584306002 CEST49789443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.584332943 CEST44349789149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.584435940 CEST49789443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.585597992 CEST49789443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.585613012 CEST44349789149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.595141888 CEST44349781149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.595802069 CEST49781443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.595829964 CEST44349781149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.596199036 CEST44349781149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.596509933 CEST44349780149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.597127914 CEST49781443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.597194910 CEST44349781149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.597716093 CEST49781443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.634568930 CEST44349778149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.634654999 CEST44349778149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.634799004 CEST49778443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.635711908 CEST49778443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.635734081 CEST44349778149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.640515089 CEST44349781149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.652196884 CEST49790443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.652239084 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.652295113 CEST49790443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.654551029 CEST49790443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.654572010 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.746098995 CEST44349779149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.746125937 CEST44349779149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.746190071 CEST49779443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.746205091 CEST44349779149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.746231079 CEST44349779149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.746241093 CEST49779443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.746264935 CEST49779443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.759841919 CEST49779443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.759872913 CEST44349779149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.806950092 CEST44349780149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.806978941 CEST44349780149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.807045937 CEST49780443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.807056904 CEST44349780149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.807116985 CEST44349780149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.807130098 CEST49780443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.807132006 CEST44349780149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.807169914 CEST49780443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.810148954 CEST49791443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.810192108 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.810857058 CEST49780443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.810875893 CEST44349780149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.810900927 CEST49791443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.812361956 CEST49791443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.812381029 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.819169044 CEST49792443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.819217920 CEST44349792149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.819396019 CEST49792443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.820075035 CEST49792443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.820090055 CEST44349792149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.833576918 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.833669901 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.833755970 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.834084034 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.834121943 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.834959030 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.835258961 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.835289955 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.836328983 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.836385965 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.837025881 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.837116957 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.837961912 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.837970972 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.859028101 CEST44349781149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.859051943 CEST44349781149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.859112024 CEST49781443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.859118938 CEST44349781149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.859137058 CEST44349781149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.859180927 CEST49781443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.860152960 CEST49781443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.860169888 CEST44349781149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.875452042 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.875844002 CEST49783443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.875871897 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.876955986 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.877017021 CEST49783443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.877298117 CEST49783443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.877367020 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.877425909 CEST49783443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.877434015 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.879338980 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.917268991 CEST49783443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.974060059 CEST44349785149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.974459887 CEST49785443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.974473000 CEST44349785149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.974812984 CEST44349785149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.975255966 CEST49785443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.975322008 CEST44349785149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.975569963 CEST49785443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.978111029 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.978432894 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.978467941 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.979921103 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.979990005 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.980361938 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.980453968 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.980525017 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.983122110 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.983398914 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.983407021 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.984806061 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.984885931 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.985409975 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.985482931 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.985601902 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.985606909 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.985866070 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.986084938 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.986090899 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.986603022 CEST44349784149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.987034082 CEST49784443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.987051010 CEST44349784149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.987140894 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.987183094 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.987370968 CEST44349784149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.987642050 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.987699032 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.987895012 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.987899065 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.988822937 CEST49784443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:54.988883972 CEST44349784149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:54.989078999 CEST49784443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.020505905 CEST44349785149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.028243065 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.028337002 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.028518915 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.028541088 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.028553009 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.032499075 CEST44349784149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.076837063 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.171869993 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.171897888 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.171905041 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.171982050 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.172017097 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.172050953 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.172066927 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.172080994 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.172090054 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.172111988 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.194418907 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.194442034 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.194449902 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.194479942 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.194513083 CEST49783443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.194549084 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.194603920 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.194621086 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.194622993 CEST49783443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.194643974 CEST49783443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.194659948 CEST49783443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.202172995 CEST49783443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.202203989 CEST44349783149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.210170984 CEST49794443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.210269928 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.210436106 CEST49794443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.210942030 CEST49794443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.210987091 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.283951044 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.283981085 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.284032106 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.284060955 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.284077883 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.284101963 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.284975052 CEST44349785149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.285039902 CEST44349785149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.285085917 CEST49785443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.285588026 CEST49785443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.285599947 CEST44349785149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.285940886 CEST49795443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.286010981 CEST44349795149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.286077976 CEST49795443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.286197901 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.286216021 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.286247015 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.286256075 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.286281109 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.286293983 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.286467075 CEST49795443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.286498070 CEST44349795149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.287601948 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.287626028 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.287635088 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.287662029 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.287686110 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.287692070 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.287703037 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.287714958 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.287729025 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.287750006 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.290627003 CEST44349789149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.290827036 CEST49789443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.290846109 CEST44349789149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.291901112 CEST44349789149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.291953087 CEST49789443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.292028904 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.292068005 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.292074919 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.292088985 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.292105913 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.292113066 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.292121887 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.292131901 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.292149067 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.292161942 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.292501926 CEST49789443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.292563915 CEST44349789149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.292691946 CEST49789443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.292699099 CEST44349789149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.293912888 CEST44349784149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.293935061 CEST44349784149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.293983936 CEST49784443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.293993950 CEST44349784149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.294045925 CEST49784443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.314694881 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.314757109 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.314776897 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.314795971 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.314810038 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.314831972 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.314842939 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.314850092 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.314872026 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.314897060 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.314899921 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.314913988 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.314928055 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.314934969 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.342770100 CEST49789443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.358902931 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.370704889 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.370748043 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.370784044 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.370803118 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.370817900 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.370918036 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.370923042 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.371156931 CEST49790443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.371172905 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.371530056 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.371704102 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.371721983 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.371762991 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.371767044 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.371773005 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.371790886 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.371798038 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.371817112 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.371826887 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.371834993 CEST49790443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.371838093 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.371855021 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.371865988 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.371879101 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.371901035 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.371975899 CEST49790443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.372056961 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.372112036 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.372229099 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.372246981 CEST44349787149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.372257948 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.372293949 CEST49787443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.372613907 CEST49796443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.372701883 CEST44349796149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.372772932 CEST49796443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.372888088 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.372905970 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.372947931 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.372955084 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.372980118 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.372989893 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.373226881 CEST49796443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.373262882 CEST44349796149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.373473883 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.373509884 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.373517036 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.373579979 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.373639107 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.373785019 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.373806000 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.373847961 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.373857021 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.373897076 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.375289917 CEST49782443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.375302076 CEST44349782149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.375854015 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.375870943 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.375922918 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.375929117 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.376017094 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.377569914 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.377636909 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.377703905 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.377887964 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.377918005 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.381575108 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.381634951 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.381654024 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.381654978 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.381689072 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.381702900 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.381963015 CEST49788443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.381970882 CEST44349788149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.382250071 CEST49798443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.382271051 CEST44349798149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.382390022 CEST49798443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.382628918 CEST49798443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.382644892 CEST44349798149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.384880066 CEST44349784149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.384942055 CEST49784443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.384948015 CEST44349784149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.385006905 CEST49784443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.385138988 CEST49784443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.385148048 CEST44349784149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.385380030 CEST49799443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.385404110 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.385570049 CEST49799443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.385895014 CEST49799443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.385920048 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.416507006 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.711473942 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.711488008 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.711524010 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.711563110 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.711585999 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.711604118 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.711620092 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.711911917 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.711930037 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.711965084 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.711970091 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.712158918 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.712570906 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.712599039 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.712619066 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.712651014 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.712651014 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.712749958 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.712939978 CEST49786443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.712951899 CEST44349786149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.713303089 CEST44349789149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.713332891 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.713383913 CEST44349789149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.713413954 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.713475943 CEST49789443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.713505030 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.714277029 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.714294910 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.715929985 CEST49789443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.715955973 CEST44349789149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.717452049 CEST44349792149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.717660904 CEST49792443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.717685938 CEST44349792149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.717838049 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.718035936 CEST49791443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.718055010 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.718420029 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.718692064 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.718733072 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.718743086 CEST49791443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.718750954 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.718781948 CEST49790443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.718801975 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.718806982 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.718835115 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.718836069 CEST49790443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.718861103 CEST49790443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.718864918 CEST44349792149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.718868971 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.718885899 CEST49790443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.718900919 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.718919039 CEST49792443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.718934059 CEST49790443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.719337940 CEST49792443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.719410896 CEST44349792149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.719489098 CEST49791443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.719893932 CEST49792443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.719918013 CEST44349792149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.719981909 CEST49790443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.719994068 CEST44349790149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.721407890 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.721719027 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.721734047 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.722091913 CEST49801443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.722119093 CEST44349801149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.722245932 CEST49801443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.722449064 CEST49801443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.722462893 CEST44349801149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.724504948 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.724559069 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.724868059 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.724922895 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.724971056 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.724978924 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.760497093 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.766868114 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.766871929 CEST49792443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.802186012 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.802223921 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.802306890 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.802594900 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.802607059 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.814851999 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.814892054 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.814963102 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.815705061 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.815718889 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.841041088 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.845262051 CEST49794443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.845316887 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.845686913 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.846071005 CEST49794443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.846147060 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.846323967 CEST49794443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.888544083 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.906200886 CEST44349795149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.906424999 CEST49795443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.906488895 CEST44349795149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.906891108 CEST44349795149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.907490015 CEST49795443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.907568932 CEST44349795149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.907948017 CEST49795443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.948506117 CEST44349795149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.972569942 CEST44349792149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.972594976 CEST44349792149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.972603083 CEST44349792149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.972640991 CEST44349792149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.972664118 CEST49792443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.972666979 CEST44349792149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.972698927 CEST49792443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.972717047 CEST49792443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.978471994 CEST49792443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.978506088 CEST44349792149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.985306025 CEST44349796149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.985675097 CEST49796443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.985702038 CEST44349796149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.985809088 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.986083984 CEST44349796149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.986651897 CEST49796443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.986721039 CEST44349796149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.986910105 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.986936092 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.987142086 CEST49796443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.987246990 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.987704992 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:55.987772942 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:55.987874031 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.028517008 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.028578997 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.032501936 CEST44349796149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.033571959 CEST44349798149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.033984900 CEST49798443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.033998013 CEST44349798149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.034316063 CEST44349798149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.034686089 CEST49798443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.034733057 CEST44349798149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.035083055 CEST49798443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.057579041 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.057600021 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.057615042 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.057667017 CEST49791443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.057682991 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.057732105 CEST49791443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.062232971 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.062259912 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.062268972 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.062319994 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.062354088 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.062414885 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.062426090 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.062434912 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.062444925 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.062448978 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.062474966 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.062490940 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.066304922 CEST49793443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.066327095 CEST44349793149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.066721916 CEST49804443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.066831112 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.066914082 CEST49804443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.068239927 CEST49804443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.068285942 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.071767092 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.071805954 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.071836948 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.071847916 CEST49791443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.071885109 CEST49791443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.072302103 CEST49791443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.072313070 CEST44349791149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.080497026 CEST44349798149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.136111021 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.136142015 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.136173010 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.136209011 CEST49794443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.136245012 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.136262894 CEST49794443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.136281013 CEST49794443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.159111977 CEST44349795149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.159187078 CEST44349795149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.159308910 CEST49795443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.160180092 CEST49795443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.160198927 CEST44349795149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.162357092 CEST49805443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.162400007 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.162549973 CEST49805443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.163537025 CEST49805443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.163567066 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.185013056 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.185091019 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.185095072 CEST49794443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.185137033 CEST49794443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.185518026 CEST49794443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.185539007 CEST44349794149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.197767973 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.197813034 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.197882891 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.198169947 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.198185921 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.199110985 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.199146986 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.199206114 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.199476957 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.199491978 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.238504887 CEST44349796149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.238547087 CEST44349796149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.238605976 CEST49796443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.238620043 CEST44349796149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.238673925 CEST49796443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.240274906 CEST49796443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.240298033 CEST44349796149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.241017103 CEST49808443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.241045952 CEST44349808149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.241127014 CEST49808443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.242116928 CEST49808443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.242131948 CEST44349808149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.285124063 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.285147905 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.285154104 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.285218954 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.285249949 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.285312891 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.294567108 CEST44349798149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.294594049 CEST44349798149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.294631004 CEST44349798149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.294646978 CEST49798443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.294658899 CEST44349798149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.294671059 CEST49798443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.294696093 CEST44349798149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.294789076 CEST49798443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.311829090 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.321199894 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.321218967 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.321285963 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.321307898 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.321347952 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.324801922 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.324851990 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.324892044 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.324899912 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.324929953 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.324949026 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.330321074 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.358462095 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.358496904 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.358653069 CEST49799443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.358660936 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.359735012 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.359800100 CEST49799443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.360152006 CEST49799443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.360219955 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.360501051 CEST49799443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.360512018 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.361825943 CEST44349801149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.362143040 CEST49801443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.362157106 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.362195969 CEST44349801149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.362224102 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.362525940 CEST44349801149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.362776041 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.362894058 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.362946987 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.363140106 CEST49801443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.363213062 CEST44349801149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.363377094 CEST49801443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.403671026 CEST49799443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.403671026 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.403712034 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.404544115 CEST44349801149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.408675909 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.408725023 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.408776999 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.408823013 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.408866882 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.409706116 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.409759045 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.409784079 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.409799099 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.409830093 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.409853935 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.410742998 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.410783052 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.410814047 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.410826921 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.410855055 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.410875082 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.412463903 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.412528038 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.412537098 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.412553072 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.412604094 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.412604094 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.413815022 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.416739941 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.416755915 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.417292118 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.454828978 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.456737041 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.458312988 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.462084055 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.462234020 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.494035006 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.494062901 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.494111061 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.494128942 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.494155884 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.494188070 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.494621038 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.494637012 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.494685888 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.494693995 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.494730949 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.495244980 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.495263100 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.495296001 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.495305061 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.495349884 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.495372057 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.496001005 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.496017933 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.496064901 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.496072054 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.496107101 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.496126890 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.498002052 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.498018026 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.498076916 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.498084068 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.498135090 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.498506069 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.498519897 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.498590946 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.498599052 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.498646975 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.499171972 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.499186993 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.499244928 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.499258041 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.499275923 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.501300097 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.502701998 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.517658949 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.525238991 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.534465075 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.534504890 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.535962105 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.536025047 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.536416054 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.536489010 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.536708117 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.536717892 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.556273937 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.559657097 CEST49798443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.559706926 CEST44349798149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.560210943 CEST49809443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.560293913 CEST44349809149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.560369015 CEST49809443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.561316967 CEST49809443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.561351061 CEST44349809149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.572499990 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.584440947 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.742007971 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.742022038 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.742036104 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.742044926 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.742049932 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.742084980 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.742099047 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.742110968 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.742124081 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.742135048 CEST49799443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.742150068 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.742151022 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.742160082 CEST49799443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.742187023 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.742194891 CEST49799443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.742218018 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.742858887 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.742876053 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.742945910 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.742952108 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.743021965 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.743339062 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.743355989 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.743407965 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.743415117 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.743453979 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.743685961 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.743704081 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.743741989 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.743747950 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.743773937 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.743787050 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.744759083 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.744774103 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.744843960 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.744852066 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.744899035 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.744920015 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.744921923 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.744934082 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.744951010 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.744980097 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.746962070 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.746978045 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.747049093 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.747060061 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.747070074 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.747102022 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.747133970 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.747495890 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.747525930 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.747534990 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.747550011 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.747558117 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.747562885 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.747571945 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.747586966 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.747594118 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.747603893 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.747622013 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.747622013 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.747658014 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.747865915 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.748409986 CEST44349801149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.748436928 CEST44349801149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.748462915 CEST44349801149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.748471022 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.748497963 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.748507023 CEST44349801149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.748509884 CEST49801443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.748538017 CEST49801443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.748538017 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.748547077 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.748574972 CEST49801443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.748574972 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.749243021 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.749303102 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.749315023 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.749352932 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.749366999 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.749387980 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.749397993 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.751611948 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.751903057 CEST49804443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.751913071 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.752255917 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.752978086 CEST49804443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.753041029 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.753243923 CEST49804443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.753741026 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.765094995 CEST49797443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.765120983 CEST44349797149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.776412010 CEST49799443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.776438951 CEST44349799149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.777219057 CEST49810443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.777306080 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.777429104 CEST49810443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.779933929 CEST49810443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.779987097 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.780746937 CEST49801443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.780808926 CEST44349801149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.788980007 CEST49800443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.788990974 CEST44349800149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.789501905 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.789544106 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.789846897 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.791177034 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.791197062 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.796530962 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.803925991 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.804944992 CEST49805443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.804959059 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.805300951 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.805748940 CEST49805443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.805811882 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.805921078 CEST49805443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.830796957 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.831423044 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.852493048 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.854458094 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.854484081 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.855218887 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.855232954 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.855755091 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.857095957 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.857172012 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.857255936 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.858324051 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.858397007 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.859267950 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.859450102 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.859514952 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.859533072 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.886580944 CEST44349808149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.887028933 CEST49808443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.887041092 CEST44349808149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.887384892 CEST44349808149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.888633966 CEST49808443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.888700962 CEST44349808149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.889163971 CEST49808443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.902622938 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.904491901 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.936491966 CEST44349808149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.993618011 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.993649006 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.993657112 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.993693113 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.993709087 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.993722916 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.993725061 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.993757010 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.993783951 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.993794918 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.996763945 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.996826887 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.996850014 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.996871948 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.996891975 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.996917009 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.996932983 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.996946096 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.996964931 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.996984005 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.996990919 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.997016907 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.997024059 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.997045040 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.997113943 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.997157097 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.997165918 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.997203112 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:56.997262001 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:56.997313023 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.002578974 CEST49802443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.002593994 CEST44349802149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.004220963 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.004251003 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.004297972 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.004317045 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.004353046 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.004374027 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.005795002 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.005811930 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.005861998 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.005877972 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.005904913 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.005924940 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.038639069 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.038670063 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.038688898 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.038727045 CEST49804443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.038742065 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.038769960 CEST49804443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.038799047 CEST49804443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.085439920 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.085464001 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.085475922 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.085491896 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.085500002 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.085505962 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.085519075 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.085536957 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.085556030 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.085582018 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.086229086 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.086286068 CEST49804443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.086292028 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.086303949 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.086328030 CEST49804443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.086354017 CEST49804443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.086874962 CEST49804443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.086889029 CEST44349804149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.094026089 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.094053030 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.094094038 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.094122887 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.094137907 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.094166994 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.095804930 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.095824957 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.095885038 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.095892906 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.095935106 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.097606897 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.097628117 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.097659111 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.097666025 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.097678900 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.097701073 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.097709894 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.097738028 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.097744942 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.097771883 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.098001003 CEST49803443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.098016024 CEST44349803149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.102665901 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.102699041 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.102715969 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.102747917 CEST49805443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.102756977 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.102783918 CEST49805443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.102792025 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.102813959 CEST49805443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.102819920 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.102830887 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.102847099 CEST49805443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.102880001 CEST49805443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.103825092 CEST49805443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.103831053 CEST44349805149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.131478071 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.131504059 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.131520987 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.131580114 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.131654978 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.131741047 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.131782055 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.150147915 CEST44349808149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.150172949 CEST44349808149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.150219917 CEST44349808149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.150249004 CEST49808443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.150269032 CEST44349808149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.150300026 CEST44349808149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.150315046 CEST49808443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.150315046 CEST49808443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.150356054 CEST49808443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.151494980 CEST49808443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.151510000 CEST44349808149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.167556047 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.167586088 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.167669058 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.167743921 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.167807102 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.169370890 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.169392109 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.169456959 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.169476032 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.169526100 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.172085047 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.172111034 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.172153950 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.172183037 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.172200918 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.172221899 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.173799038 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.173818111 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.173851013 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.173861027 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.173887968 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.173907042 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.253956079 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.253985882 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.254143953 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.254143953 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.254174948 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.254213095 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.255338907 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.255366087 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.255413055 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.255420923 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.255453110 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.255470991 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.256441116 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.256464005 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.256525993 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.256534100 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.256572008 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.258044958 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.258069992 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.258079052 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.258097887 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.258203983 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.258219004 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.258246899 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.258254051 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.258264065 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.258291960 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.258938074 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.258958101 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.259001970 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.259006023 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.259052992 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.259068966 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.260837078 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.260868073 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.260900974 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.260905027 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.260943890 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.261873007 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.261907101 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.261945009 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.261950016 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.261972904 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.261992931 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.341739893 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.341766119 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.341834068 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.341834068 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.341906071 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.341962099 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.342381001 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.342410088 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.342447042 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.342462063 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.342494011 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.342511892 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.343225002 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.343241930 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.343286037 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.343300104 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.343328953 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.343348026 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.344168901 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.344186068 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.344232082 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.344264030 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.344297886 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.344317913 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.345074892 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.345093966 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.345160007 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.345181942 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.345227957 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.345549107 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.345576048 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.345614910 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.345638990 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.345655918 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.345679045 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.345860958 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.345880985 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.345904112 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.345910072 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.345932007 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.345948935 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.346477032 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.346494913 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.346543074 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.346565008 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.346594095 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.346615076 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.347137928 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.347165108 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.347192049 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.347196102 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.347223043 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.347238064 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.347547054 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.347573042 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.347606897 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.347625017 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.347654104 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.347676039 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.348073959 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.348093987 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.348124027 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.348128080 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.348151922 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.348170042 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.349921942 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.349942923 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.349989891 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.349997044 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.350035906 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.350626945 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.350642920 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.350673914 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.350680113 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.350708008 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.350774050 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.351335049 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.351356983 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.351542950 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.351548910 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.351620913 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.352510929 CEST44349809149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.352766991 CEST49809443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.352830887 CEST44349809149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.353189945 CEST44349809149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.353745937 CEST49809443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.353809118 CEST44349809149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.353892088 CEST49809443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.400496960 CEST44349809149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.409725904 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.410053015 CEST49810443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.410079002 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.410423040 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.410717010 CEST49810443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.410773993 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.410950899 CEST49810443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.419667006 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.419693947 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.419743061 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.419748068 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.419820070 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.419847965 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.419855118 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.419855118 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.419889927 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.419889927 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.420131922 CEST49806443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.420164108 CEST44349806149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.422713995 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.422777891 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.422784090 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.422805071 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.422816992 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.422827959 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.422848940 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.423053026 CEST49807443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.423065901 CEST44349807149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.428148985 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.428368092 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.428391933 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.431950092 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.432024956 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.432502985 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.432585001 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.432662010 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.456496000 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.486128092 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.486144066 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.532279968 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.645802975 CEST49812443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.645912886 CEST44349812149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.646007061 CEST49812443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.647114038 CEST49812443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.647155046 CEST44349812149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.648158073 CEST44349809149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.648190022 CEST44349809149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.648206949 CEST44349809149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.648262978 CEST49809443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.648288965 CEST44349809149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.648349047 CEST49809443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.665894032 CEST49809443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.665930986 CEST44349809149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.718703032 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.718750000 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.718821049 CEST49810443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.718893051 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.718970060 CEST49810443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.734975100 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.735002995 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.735011101 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.735049009 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.735064983 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.735080004 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.735130072 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.735131025 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.735153913 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.735215902 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.765309095 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.765391111 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.765419960 CEST49810443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.765420914 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.765449047 CEST49810443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.765469074 CEST49810443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.769535065 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.769637108 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.769685984 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.769685984 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.773747921 CEST49810443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.773789883 CEST44349810149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.776026011 CEST49811443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.776052952 CEST44349811149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.806090117 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.806121111 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.806179047 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.806674004 CEST49814443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.806683064 CEST44349814149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.806803942 CEST49814443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.807421923 CEST49815443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.807538986 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.807892084 CEST49815443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.810235977 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.810257912 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.810333014 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.822129965 CEST49817443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.822171926 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.822309017 CEST49817443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.823205948 CEST49817443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.823220968 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.823430061 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.823471069 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.823698997 CEST49815443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.823780060 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.823812008 CEST49814443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.823822975 CEST44349814149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:57.823834896 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:57.823848009 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.018776894 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.018835068 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.019052029 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.021186113 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.021210909 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.025867939 CEST49819443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.025973082 CEST44349819149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.026310921 CEST49819443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.026485920 CEST49819443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.026535034 CEST44349819149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.038028955 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.038077116 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.038311958 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.039091110 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.039112091 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.040435076 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.040486097 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.040581942 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.040798903 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.040824890 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.290683031 CEST44349812149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.293981075 CEST49812443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.294044971 CEST44349812149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.294962883 CEST44349812149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.295547962 CEST49812443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.295634985 CEST44349812149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.296149015 CEST49812443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.340502024 CEST44349812149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.427683115 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.427973986 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.428019047 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.429574013 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.429750919 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.430318117 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.430408001 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.430485010 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.434973955 CEST44349814149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.435322046 CEST49814443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.435340881 CEST44349814149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.436446905 CEST44349814149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.436539888 CEST49814443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.436777115 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.437052965 CEST49814443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.437118053 CEST44349814149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.437222958 CEST49815443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.437254906 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.437515020 CEST49814443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.437535048 CEST44349814149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.438299894 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.438366890 CEST49815443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.438651085 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.438766956 CEST49815443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.438834906 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.438937902 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.438947916 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.439002037 CEST49815443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.439007998 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.440715075 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.440773964 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.441139936 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.441239119 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.441243887 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.441495895 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.449402094 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.449652910 CEST49817443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.449671984 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.450020075 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.450437069 CEST49817443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.450506926 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.450534105 CEST49817443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.476496935 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.479964972 CEST49815443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.480014086 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.480024099 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.480186939 CEST49814443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.483913898 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.483927965 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.495568037 CEST49817443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.495596886 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.526820898 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.527087927 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.553679943 CEST44349812149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.553711891 CEST44349812149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.553730011 CEST44349812149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.553780079 CEST49812443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.553800106 CEST44349812149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.553812981 CEST44349812149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.553838968 CEST49812443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.553868055 CEST49812443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.555285931 CEST49812443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.555305004 CEST44349812149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.555648088 CEST49822443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.555670023 CEST44349822149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.555720091 CEST49822443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.556200981 CEST49822443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.556210995 CEST44349822149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.559643984 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.559686899 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.559844017 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.560192108 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.560205936 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.640705109 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.641005039 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.641021013 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.641416073 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.641913891 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.642014027 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.642133951 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.642488956 CEST44349819149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.642847061 CEST49819443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.642864943 CEST44349819149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.643249035 CEST44349819149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.643522978 CEST49819443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.643584013 CEST44349819149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.643771887 CEST49819443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.648610115 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.648791075 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.648804903 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.649817944 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.649897099 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.650365114 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.650449991 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.650715113 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.668324947 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.672192097 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.672218084 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.673479080 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.673634052 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.684528112 CEST44349819149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.688503027 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.689376116 CEST44349814149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.689407110 CEST44349814149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.689415932 CEST44349814149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.689434052 CEST44349814149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.689531088 CEST44349814149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.689558029 CEST49814443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.689558029 CEST49814443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.690249920 CEST49814443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.693469048 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.693496943 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.693504095 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.693516016 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.693584919 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.693595886 CEST49815443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.693595886 CEST49815443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.693600893 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.693609953 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.693629026 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.693662882 CEST49815443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.693684101 CEST49815443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.695995092 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.696021080 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.696028948 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.696065903 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.696099043 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.696116924 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.696116924 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.696135998 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.696163893 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.696182966 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.715523958 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.715549946 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.715558052 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.715590000 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.715620041 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.715630054 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.715667009 CEST49817443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.715667009 CEST49817443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.724366903 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.724512100 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.724724054 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.725548983 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.725590944 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.725599051 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.725624084 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.725644112 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.725652933 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.725687981 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.725687981 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.725702047 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.725712061 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.725722075 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.725755930 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.725756884 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.753269911 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.768495083 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.773646116 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.773653984 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.815742970 CEST49816443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.815778971 CEST44349816149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.816082001 CEST49824443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.816123962 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.816191912 CEST49824443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.816623926 CEST49815443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.816631079 CEST44349815149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.816890955 CEST49825443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.816930056 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.817069054 CEST49825443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.817398071 CEST49814443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.817430973 CEST44349814149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.817651987 CEST49826443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.817686081 CEST44349826149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.817760944 CEST49826443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.817936897 CEST49817443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.817953110 CEST44349817149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.818274975 CEST49813443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.818279982 CEST44349813149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.818766117 CEST49824443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.818777084 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.819123030 CEST49825443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.819148064 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.819418907 CEST49826443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.819427013 CEST44349826149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.824867964 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.900183916 CEST44349819149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.900223970 CEST44349819149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.900257111 CEST44349819149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.900271893 CEST49819443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.900280952 CEST44349819149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.900300026 CEST44349819149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.900321960 CEST49819443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.900342941 CEST49819443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.930970907 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.930999041 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.931014061 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.931154013 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.931166887 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.931206942 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.944873095 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.944906950 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.944915056 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.944952011 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.944968939 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.944978952 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.945000887 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.945000887 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.945012093 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.945020914 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.945049047 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.945049047 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.946645021 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.946723938 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.946757078 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.946826935 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.964374065 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.964396954 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.964405060 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.964418888 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.964426994 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.964430094 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.964448929 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.964457035 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.964488029 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.964492083 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.964514017 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.980154037 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.980179071 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.980473995 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.980493069 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.980878115 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.981923103 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.981945992 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.981972933 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:58.981978893 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:58.982021093 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.007435083 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.011957884 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.011966944 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.012032032 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.012041092 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.012089014 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.068360090 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.068409920 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.068464041 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.068470955 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.068504095 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.069504976 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.069531918 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.069557905 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.069564104 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.069616079 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.069616079 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.071324110 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.071343899 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.071382999 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.071388960 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.071427107 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.108963013 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.108987093 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.109026909 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.109036922 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.109162092 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.128283978 CEST49819443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.128319979 CEST44349819149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.128720999 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.129007101 CEST49820443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.129020929 CEST44349820149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.130544901 CEST49821443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.130551100 CEST44349821149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.149301052 CEST49827443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.149353027 CEST44349827149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.149418116 CEST49827443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.149763107 CEST49828443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.149801016 CEST44349828149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.149863005 CEST49828443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.150074959 CEST49829443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.150083065 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.150166988 CEST49829443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.150459051 CEST49830443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.150465012 CEST44349830149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.150504112 CEST49830443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.150918007 CEST49827443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.150928974 CEST44349827149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.151057005 CEST49828443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.151073933 CEST44349828149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.151174068 CEST49829443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.151180983 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.151298046 CEST49830443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.151307106 CEST44349830149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.156932116 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.156954050 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.157018900 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.157018900 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.157026052 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.157077074 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.158525944 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.158545017 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.158586025 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.158611059 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.158611059 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.158617020 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.158638954 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.158751011 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.159290075 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.159308910 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.159378052 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.159378052 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.159384012 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.160252094 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.160281897 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.160325050 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.160334110 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.160360098 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.161303043 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.161319017 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.161364079 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.161369085 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.161389112 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.162237883 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.162256956 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.162317038 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.162317038 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.162322044 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.174103022 CEST44349822149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.174294949 CEST49822443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.174307108 CEST44349822149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.174633980 CEST44349822149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.174984932 CEST49822443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.175030947 CEST44349822149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.175179005 CEST49822443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.180879116 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.181063890 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.181076050 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.182147026 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.182523966 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.182523966 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.182595015 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.182674885 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.216522932 CEST44349822149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.216916084 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.224509954 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.233140945 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.233161926 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.245461941 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.245481968 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.245564938 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.245573997 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.245615959 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.245874882 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.245897055 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.245928049 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.245933056 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.245955944 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.245989084 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.246330023 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.246417046 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.246479034 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.246680975 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.247087955 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.247108936 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.247286081 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.247292995 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.247435093 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.247458935 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.247459888 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.247484922 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.247493982 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.247523069 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.250601053 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.250622988 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.250706911 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.250713110 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.250757933 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.251410007 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.251430988 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.251516104 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.251523018 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.251562119 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.251662970 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.251689911 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.251722097 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.251728058 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.251749992 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.251784086 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.278551102 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.334235907 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.334256887 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.334352016 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.334352016 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.334368944 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.334594965 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.334631920 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.334688902 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.334695101 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.334716082 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.334737062 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.334777117 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.335153103 CEST49818443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.335176945 CEST44349818149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.335561037 CEST49831443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.335612059 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.335853100 CEST49831443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.336877108 CEST49831443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.336896896 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.427280903 CEST44349826149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.427619934 CEST49826443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.427685976 CEST44349826149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.428809881 CEST44349826149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.428885937 CEST49826443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.429287910 CEST49826443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.429356098 CEST44349826149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.429543972 CEST49826443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.429562092 CEST44349826149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.429760933 CEST44349822149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.429789066 CEST44349822149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.429824114 CEST44349822149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.429851055 CEST44349822149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.429876089 CEST49822443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.429944038 CEST49822443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.431637049 CEST49822443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.431694984 CEST44349822149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.432471991 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.432817936 CEST49825443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.432862997 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.433095932 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.433119059 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.433125973 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.433145046 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.433155060 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.433192968 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.433198929 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.433198929 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.433223009 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.433243036 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.433243036 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.433243990 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.433290005 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.434493065 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.434559107 CEST49825443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.445019007 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.450135946 CEST49825443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.450341940 CEST49824443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.450347900 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.450370073 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.450843096 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.451486111 CEST49825443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.451549053 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.451976061 CEST49824443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.452068090 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.452531099 CEST49823443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.452555895 CEST44349823149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.452958107 CEST49824443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.460107088 CEST49832443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.460159063 CEST44349832149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.460253000 CEST49832443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.460445881 CEST49832443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.460458040 CEST44349832149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.471441031 CEST49826443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.496129036 CEST49825443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.500508070 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.685621023 CEST44349826149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.685647011 CEST44349826149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.685656071 CEST44349826149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.685693026 CEST44349826149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.685709000 CEST49826443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.685723066 CEST44349826149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.685904026 CEST49826443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.686805964 CEST49826443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.686832905 CEST44349826149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.686927080 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.686954975 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.686963081 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.686975002 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.687000990 CEST49825443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.687014103 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.687038898 CEST49825443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.687041998 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.687055111 CEST49825443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.687077999 CEST49825443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.690363884 CEST49825443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.690383911 CEST44349825149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.750650883 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.750689983 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.750710011 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.750782013 CEST49824443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.750798941 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.750847101 CEST49824443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.758418083 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.758668900 CEST49829443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.758694887 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.759809017 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.759867907 CEST49829443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.760199070 CEST49829443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.760265112 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.760395050 CEST49829443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.763833046 CEST44349827149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.764101982 CEST49827443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.764121056 CEST44349827149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.764525890 CEST44349827149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.764878988 CEST49827443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.764952898 CEST44349827149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.765033960 CEST49827443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.766628027 CEST44349830149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.766824961 CEST49830443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.766835928 CEST44349830149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.767887115 CEST44349830149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.767968893 CEST49830443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.768402100 CEST49830443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.768474102 CEST44349830149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.768527031 CEST49830443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.768536091 CEST44349830149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.791285992 CEST44349828149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.791563034 CEST49828443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.791594982 CEST44349828149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.791975021 CEST44349828149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.792361975 CEST49828443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.792433023 CEST44349828149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.792512894 CEST49828443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.797075987 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.797148943 CEST49824443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.797164917 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.797205925 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.797255039 CEST49824443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.797620058 CEST49824443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.797635078 CEST44349824149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.797646046 CEST49824443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.797677040 CEST49824443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.800506115 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.801297903 CEST49829443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.801316977 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.808506966 CEST44349827149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.817075014 CEST49830443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.840512037 CEST44349828149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.857345104 CEST49829443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.940944910 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.941245079 CEST49831443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.941282988 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.941664934 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.941996098 CEST49831443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.942085028 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.942128897 CEST49831443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:52:59.988512039 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:52:59.990169048 CEST49831443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.020612955 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.020641088 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.020649910 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.020664930 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.020673037 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.020697117 CEST49829443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.020725012 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.020744085 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.020749092 CEST49829443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.020791054 CEST49829443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.022063017 CEST49829443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.022083998 CEST44349829149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.022434950 CEST49833443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.022461891 CEST44349833149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.022516966 CEST49833443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.023031950 CEST49833443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.023042917 CEST44349833149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.024797916 CEST44349830149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.024822950 CEST44349830149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.024830103 CEST44349830149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.024856091 CEST44349830149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.024884939 CEST44349830149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.024884939 CEST49830443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.024938107 CEST49830443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.050447941 CEST49830443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.050497055 CEST44349830149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.050776005 CEST49834443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.050803900 CEST44349834149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.050872087 CEST49834443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.051364899 CEST49834443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.051383972 CEST44349834149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.054970980 CEST44349827149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.054997921 CEST44349827149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.055013895 CEST44349827149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.055061102 CEST49827443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.055083036 CEST44349827149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.055119038 CEST44349827149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.055135965 CEST49827443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.055164099 CEST49827443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.055955887 CEST49827443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.055969000 CEST44349827149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.056242943 CEST49835443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.056287050 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.056341887 CEST49835443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.057023048 CEST49835443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.057040930 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.057938099 CEST44349828149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.057960987 CEST44349828149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.058007002 CEST44349828149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.058027029 CEST44349828149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.058028936 CEST49828443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.058058977 CEST49828443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.058073044 CEST49828443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.058617115 CEST49828443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.058624983 CEST44349828149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.096390963 CEST44349832149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.115741014 CEST49832443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.115784883 CEST44349832149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.116343975 CEST44349832149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.119801998 CEST49836443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.119853020 CEST44349836149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.119940996 CEST49837443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.119965076 CEST49836443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.119971991 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.120012999 CEST49837443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.120883942 CEST49832443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.120964050 CEST44349832149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.121170044 CEST49832443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.121850014 CEST49837443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.121869087 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.121990919 CEST49836443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.122019053 CEST44349836149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.168505907 CEST44349832149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.194560051 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.194591045 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.194598913 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.194614887 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.194655895 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.194658041 CEST49831443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.194684982 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.194705963 CEST49831443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.194720984 CEST49831443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.194731951 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.194761992 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.194776058 CEST49831443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.194799900 CEST49831443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.196683884 CEST49831443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.196700096 CEST44349831149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.362485886 CEST44349832149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.362515926 CEST44349832149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.362560034 CEST44349832149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.362571955 CEST49832443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.362587929 CEST44349832149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.362617016 CEST49832443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.362639904 CEST49832443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.363584995 CEST49832443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.363610029 CEST44349832149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.777879000 CEST44349833149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.778182983 CEST49833443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.778198004 CEST44349833149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.778306961 CEST44349834149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.778553009 CEST49834443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.778563976 CEST44349834149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.778681993 CEST44349833149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.778814077 CEST44349836149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.779032946 CEST44349834149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.779304028 CEST49833443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.779356956 CEST44349833149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.779548883 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.779618979 CEST49836443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.779627085 CEST44349836149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.779781103 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.780041933 CEST49834443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.780133009 CEST44349834149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.780179977 CEST44349836149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.780268908 CEST49837443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.780297041 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.780401945 CEST49835443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.780411005 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.780514002 CEST49833443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.780709028 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.781078100 CEST49836443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.781163931 CEST49834443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.781174898 CEST44349836149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.781461954 CEST49837443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.781549931 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.781560898 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.781606913 CEST49835443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.782273054 CEST49835443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.782366037 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.782474041 CEST49836443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.782579899 CEST49835443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.782589912 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.824511051 CEST44349834149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.824511051 CEST44349833149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.824531078 CEST44349836149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:00.825984001 CEST49837443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:00.827475071 CEST49835443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.032938004 CEST44349833149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.032984972 CEST44349833149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.033051968 CEST44349833149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.033096075 CEST49833443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.033108950 CEST44349833149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.033122063 CEST44349833149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.033162117 CEST49833443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.044600964 CEST44349834149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.044616938 CEST44349836149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.044636965 CEST44349834149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.044646978 CEST44349836149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.044663906 CEST44349836149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.044687986 CEST44349834149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.044723988 CEST44349834149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.044809103 CEST49834443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.044903040 CEST49836443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.044915915 CEST44349836149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.044961929 CEST49836443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.095817089 CEST49836443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.095844030 CEST44349836149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.106251955 CEST49834443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.106270075 CEST44349834149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.106715918 CEST49833443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.106722116 CEST44349833149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.113359928 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.113384008 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.113392115 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.113451004 CEST49835443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.113487005 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.113507986 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.113559008 CEST49835443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.123927116 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.124011993 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.124032021 CEST49835443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.124078035 CEST49835443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.124417067 CEST49835443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.124434948 CEST44349835149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.129813910 CEST49837443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.144929886 CEST49838443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.144987106 CEST44349838149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.145107985 CEST49838443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.145515919 CEST49838443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.145533085 CEST44349838149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.146197081 CEST49839443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.146234035 CEST44349839149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.146327019 CEST49839443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.146823883 CEST49839443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.146835089 CEST44349839149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.147288084 CEST49840443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.147315979 CEST44349840149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.147362947 CEST49840443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.147651911 CEST49841443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.147713900 CEST44349841149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.147763968 CEST49841443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.147921085 CEST49840443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.147933960 CEST44349840149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.148108959 CEST49841443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.148127079 CEST44349841149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.155864000 CEST49842443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.155911922 CEST44349842149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.156002998 CEST49842443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.156179905 CEST49842443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.156197071 CEST44349842149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.172512054 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.392765999 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.392792940 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.392801046 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.392813921 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.392843008 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.392921925 CEST49837443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.392996073 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.393073082 CEST49837443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.397172928 CEST49837443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.397206068 CEST44349837149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.397562981 CEST49843443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.397602081 CEST44349843149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.397705078 CEST49843443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.398571968 CEST49843443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.398585081 CEST44349843149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.451499939 CEST49844443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.451555014 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.451782942 CEST49844443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.452100039 CEST49844443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.452112913 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.753624916 CEST44349841149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.753974915 CEST49841443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.754004002 CEST44349841149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.754106045 CEST44349840149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.754275084 CEST49840443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.754292965 CEST44349840149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.755112886 CEST44349841149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.755176067 CEST49841443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.755354881 CEST44349840149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.755410910 CEST49840443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.755548000 CEST49841443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.755625010 CEST44349841149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.755861044 CEST49840443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.755932093 CEST44349840149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.756198883 CEST49841443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.756207943 CEST44349841149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.756280899 CEST49840443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.756289959 CEST44349840149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.771873951 CEST44349838149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.772069931 CEST44349839149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.772149086 CEST49838443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.772180080 CEST44349838149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.772331953 CEST49839443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.772347927 CEST44349839149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.772566080 CEST44349838149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.772706032 CEST44349839149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.772891045 CEST49838443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.773116112 CEST44349838149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.773150921 CEST49839443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.773211956 CEST44349839149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.773488998 CEST49838443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.773521900 CEST49839443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.794380903 CEST44349842149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.794691086 CEST49842443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.794708014 CEST44349842149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.795779943 CEST44349842149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.795845985 CEST49842443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.796312094 CEST49842443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.796360016 CEST44349842149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.796467066 CEST49842443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.796473026 CEST44349842149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.808509111 CEST49841443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.808517933 CEST49840443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:01.816504002 CEST44349838149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.820493937 CEST44349839149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:01.839760065 CEST49842443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.000077009 CEST44349841149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.000138044 CEST44349841149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.000225067 CEST44349841149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.000225067 CEST49841443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.000262022 CEST49841443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.002383947 CEST49841443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.002402067 CEST44349841149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.003283024 CEST49845443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.003319979 CEST44349845149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.003416061 CEST49845443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.004362106 CEST49845443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.004375935 CEST44349845149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.005724907 CEST44349840149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.005753994 CEST44349840149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.005831957 CEST49840443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.005842924 CEST44349840149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.005856037 CEST44349840149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.005901098 CEST49840443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.014523029 CEST49840443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.014548063 CEST44349840149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.015134096 CEST49846443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.015146971 CEST44349846149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.015297890 CEST49846443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.016534090 CEST49846443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.016561031 CEST44349846149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.021868944 CEST44349843149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.024346113 CEST49843443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.024359941 CEST44349843149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.025032997 CEST44349838149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.025115013 CEST44349838149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.025270939 CEST49838443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.025485039 CEST44349843149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.025542021 CEST49843443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.027055025 CEST49843443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.027117968 CEST44349843149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.028434992 CEST49843443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.028440952 CEST44349843149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.028717041 CEST49838443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.028734922 CEST44349838149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.029377937 CEST49847443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.029417992 CEST44349847149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.029603958 CEST49847443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.031343937 CEST49847443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.031362057 CEST44349847149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.031560898 CEST44349839149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.031589031 CEST44349839149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.031642914 CEST49839443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.031647921 CEST44349839149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.031688929 CEST44349839149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.031701088 CEST44349839149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.031742096 CEST49839443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.033168077 CEST49839443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.033179998 CEST44349839149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.048844099 CEST44349842149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.048968077 CEST44349842149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.049021006 CEST49842443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.060322046 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.075151920 CEST49843443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.104746103 CEST49844443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.154407024 CEST49844443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.154422045 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.155008078 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.155836105 CEST49844443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.155910015 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.156460047 CEST49844443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.200501919 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.273631096 CEST44349843149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.273653984 CEST44349843149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.273708105 CEST49843443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.273725033 CEST44349843149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.273737907 CEST44349843149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.273789883 CEST49843443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.341892958 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.341917992 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.341953039 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.341978073 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.341986895 CEST49844443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.342022896 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.342040062 CEST49844443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.342048883 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.342068911 CEST49844443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.342087984 CEST49844443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.348313093 CEST49842443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.348339081 CEST44349842149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.353156090 CEST49843443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.353177071 CEST44349843149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.363259077 CEST49844443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.363301992 CEST44349844149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.490468979 CEST49848443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.490520000 CEST44349848149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.490605116 CEST49848443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.491034985 CEST49848443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.491051912 CEST44349848149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.492753983 CEST49849443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.492814064 CEST44349849149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.492868900 CEST49849443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.493436098 CEST49849443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.493455887 CEST44349849149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.500252962 CEST49850443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.500289917 CEST44349850149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.500344992 CEST49850443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.500762939 CEST49850443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.500773907 CEST44349850149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.502899885 CEST49851443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.502937078 CEST44349851149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.503071070 CEST49851443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.503921986 CEST49851443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.503936052 CEST44349851149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.504735947 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.504748106 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.504956961 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.505316019 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.505325079 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.507220984 CEST49853443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.507234097 CEST44349853149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.507340908 CEST49853443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.507569075 CEST49853443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.507581949 CEST44349853149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.615346909 CEST44349845149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.615972042 CEST49845443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.615999937 CEST44349845149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.616388083 CEST44349845149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.616863966 CEST49845443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.616933107 CEST44349845149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.617398024 CEST49845443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.629609108 CEST44349846149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.630281925 CEST49846443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.630310059 CEST44349846149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.631515980 CEST44349846149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.632015944 CEST49846443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.632224083 CEST44349846149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.632257938 CEST49846443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.660506010 CEST44349845149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.663017035 CEST44349847149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.672509909 CEST44349846149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.674103022 CEST49846443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.679322958 CEST49847443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.679353952 CEST44349847149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.680030107 CEST44349847149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.680529118 CEST49847443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.680625916 CEST44349847149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.681251049 CEST49847443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.724540949 CEST44349847149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.862885952 CEST44349845149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.862957954 CEST44349845149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.863008022 CEST49845443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.875868082 CEST49845443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.875915051 CEST44349845149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.878067970 CEST44349846149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.878159046 CEST44349846149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.878194094 CEST49846443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.897495031 CEST49854443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.897552013 CEST44349854149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.897629976 CEST49854443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.898184061 CEST49854443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.898197889 CEST44349854149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.898417950 CEST49846443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.898452044 CEST44349846149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.916081905 CEST44349847149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.916177034 CEST44349847149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:02.916219950 CEST49847443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.916848898 CEST49847443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:02.916870117 CEST44349847149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.119148970 CEST44349849149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.119466066 CEST49849443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.119488955 CEST44349849149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.119951010 CEST44349849149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.120670080 CEST49849443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.120773077 CEST44349849149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.120949030 CEST49849443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.121197939 CEST44349853149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.121593952 CEST49853443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.121617079 CEST44349853149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.124551058 CEST44349853149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.124620914 CEST49853443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.125185013 CEST49853443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.125255108 CEST44349853149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.125339985 CEST49853443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.125355959 CEST44349853149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.126781940 CEST44349851149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.127028942 CEST49851443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.127049923 CEST44349851149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.128289938 CEST44349851149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.128350019 CEST49851443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.128756046 CEST49851443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.128813982 CEST44349851149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.129183054 CEST49851443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.129194021 CEST44349851149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.134628057 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.135240078 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.135258913 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.136914015 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.136967897 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.137317896 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.137398958 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.137435913 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.137909889 CEST44349848149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.138216019 CEST49848443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.138230085 CEST44349848149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.138345003 CEST44349850149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.138484001 CEST49850443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.138490915 CEST44349850149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.139410019 CEST44349848149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.139544010 CEST44349850149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.139591932 CEST49850443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.139854908 CEST49848443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.140029907 CEST44349848149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.140299082 CEST49850443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.140362024 CEST44349850149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.140681982 CEST49848443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.140726089 CEST49850443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.140734911 CEST44349850149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.165597916 CEST49853443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.168512106 CEST44349849149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.181590080 CEST49851443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.181596994 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.181596994 CEST49850443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.181622028 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.188508987 CEST44349848149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.229695082 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.371869087 CEST44349849149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.371895075 CEST44349849149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.371967077 CEST49849443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.371993065 CEST44349849149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.372009993 CEST44349849149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.372060061 CEST49849443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.372390985 CEST44349853149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.372416973 CEST44349853149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.372456074 CEST49853443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.372494936 CEST44349853149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.372519970 CEST44349853149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.372556925 CEST49853443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.377908945 CEST44349851149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.378001928 CEST44349851149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.378047943 CEST49851443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.381726980 CEST49853443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.381746054 CEST44349853149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.382311106 CEST49849443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.382337093 CEST44349849149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.393228054 CEST44349848149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.393311024 CEST44349848149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.393364906 CEST49848443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.406819105 CEST44349850149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.406825066 CEST44349850149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.406894922 CEST44349850149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.406902075 CEST49850443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.406907082 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.406949043 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.406955004 CEST49850443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.406955957 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.406985998 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.406997919 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.407006025 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.407013893 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.407037020 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.407037973 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.407054901 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.407084942 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.409841061 CEST49851443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.409859896 CEST44349851149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.412400961 CEST49848443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.412408113 CEST44349848149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.413116932 CEST49850443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.413136959 CEST44349850149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.413770914 CEST49852443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.413778067 CEST44349852149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.502876997 CEST44349854149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.506477118 CEST49854443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.506510019 CEST44349854149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.506887913 CEST44349854149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.512692928 CEST49854443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.512790918 CEST44349854149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.512876987 CEST49854443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.556509972 CEST44349854149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.750262022 CEST44349854149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.750339985 CEST44349854149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.750498056 CEST49854443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.756098986 CEST49854443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.756120920 CEST44349854149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.813538074 CEST49855443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.813589096 CEST44349855149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.813652039 CEST49855443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.814129114 CEST49855443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.814143896 CEST44349855149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.823333025 CEST49856443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.823368073 CEST44349856149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.823429108 CEST49856443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.823651075 CEST49856443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.823661089 CEST44349856149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.842720032 CEST49857443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.842823029 CEST44349857149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.842900991 CEST49857443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.843172073 CEST49857443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.843209028 CEST44349857149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.865993977 CEST49858443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.866106987 CEST44349858149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:03.867111921 CEST49858443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.867707968 CEST49858443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:03.867748976 CEST44349858149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.723781109 CEST44349855149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.724106073 CEST49855443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.724132061 CEST44349855149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.724478006 CEST44349857149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.724637985 CEST49857443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.724662066 CEST44349857149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.724725008 CEST44349855149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.725080967 CEST44349858149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.725199938 CEST49855443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.725270987 CEST44349855149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.725383043 CEST49855443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.725547075 CEST44349856149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.725548983 CEST49858443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.725557089 CEST44349858149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.725610971 CEST44349857149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.725661993 CEST49857443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.726069927 CEST49857443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.726129055 CEST44349857149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.726198912 CEST49856443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.726221085 CEST44349856149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.726281881 CEST49857443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.726288080 CEST44349857149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.726553917 CEST44349856149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.726783037 CEST49856443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.726809978 CEST44349858149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.726843119 CEST44349856149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.726864100 CEST49858443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.727046013 CEST49856443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.727320910 CEST49858443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.727380991 CEST44349858149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.727462053 CEST49858443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.727468967 CEST44349858149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.772499084 CEST44349856149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.772501945 CEST44349855149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.778172016 CEST49857443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.778199911 CEST49858443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.972001076 CEST44349855149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.972086906 CEST44349855149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.972138882 CEST49855443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.972641945 CEST49855443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.972671032 CEST44349855149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.975475073 CEST44349857149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.975558996 CEST44349857149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.975724936 CEST49857443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.976062059 CEST49857443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.976080894 CEST44349857149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.976222992 CEST44349858149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.976278067 CEST44349858149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.976316929 CEST49858443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.976737976 CEST44349856149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.976916075 CEST44349856149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.976969957 CEST49856443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.977066994 CEST49858443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.977072954 CEST44349858149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:04.977945089 CEST49856443192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:04.977961063 CEST44349856149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:23.293203115 CEST49859443192.168.2.440.127.169.103
                      Jul 12, 2024 00:53:23.293250084 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:23.293313026 CEST49859443192.168.2.440.127.169.103
                      Jul 12, 2024 00:53:23.293694973 CEST49859443192.168.2.440.127.169.103
                      Jul 12, 2024 00:53:23.293705940 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:24.113302946 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:24.113442898 CEST49859443192.168.2.440.127.169.103
                      Jul 12, 2024 00:53:24.119822979 CEST49859443192.168.2.440.127.169.103
                      Jul 12, 2024 00:53:24.119829893 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:24.120079041 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:24.140510082 CEST49859443192.168.2.440.127.169.103
                      Jul 12, 2024 00:53:24.184526920 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:24.447321892 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:24.447344065 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:24.447407961 CEST49859443192.168.2.440.127.169.103
                      Jul 12, 2024 00:53:24.447422981 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:24.447484016 CEST49859443192.168.2.440.127.169.103
                      Jul 12, 2024 00:53:24.448040962 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:24.448097944 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:24.448129892 CEST49859443192.168.2.440.127.169.103
                      Jul 12, 2024 00:53:24.448137999 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:24.448158026 CEST49859443192.168.2.440.127.169.103
                      Jul 12, 2024 00:53:24.448564053 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:24.448626995 CEST49859443192.168.2.440.127.169.103
                      Jul 12, 2024 00:53:24.452455044 CEST49859443192.168.2.440.127.169.103
                      Jul 12, 2024 00:53:24.452455044 CEST49859443192.168.2.440.127.169.103
                      Jul 12, 2024 00:53:24.452474117 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:24.452487946 CEST4434985940.127.169.103192.168.2.4
                      Jul 12, 2024 00:53:26.145653963 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:53:26.146024942 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:53:26.148272038 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:53:26.150465965 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:53:26.150778055 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:53:26.153017044 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:53:26.177670002 CEST4974580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:53:26.182574034 CEST8049745185.98.5.134192.168.2.4
                      Jul 12, 2024 00:53:27.024039984 CEST4974780192.168.2.4185.98.5.134
                      Jul 12, 2024 00:53:27.530343056 CEST8049747185.98.5.134192.168.2.4
                      Jul 12, 2024 00:53:28.238409042 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:53:28.243302107 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:53:28.430388927 CEST4974980192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:28.435326099 CEST8049749149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:29.995903015 CEST4975480192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:30.000703096 CEST8049754149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:35.142461061 CEST4976180192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:35.147492886 CEST8049761149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:35.764503956 CEST4976280192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:35.770374060 CEST8049762149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:36.696495056 CEST4972480192.168.2.493.184.221.240
                      Jul 12, 2024 00:53:36.701560020 CEST804972493.184.221.240192.168.2.4
                      Jul 12, 2024 00:53:36.701641083 CEST4972480192.168.2.493.184.221.240
                      Jul 12, 2024 00:53:40.079376936 CEST49861443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:53:40.079432011 CEST44349861142.250.186.164192.168.2.4
                      Jul 12, 2024 00:53:40.079550982 CEST49861443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:53:40.079742908 CEST49861443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:53:40.079765081 CEST44349861142.250.186.164192.168.2.4
                      Jul 12, 2024 00:53:40.718034983 CEST44349861142.250.186.164192.168.2.4
                      Jul 12, 2024 00:53:40.718358040 CEST49861443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:53:40.718385935 CEST44349861142.250.186.164192.168.2.4
                      Jul 12, 2024 00:53:40.718766928 CEST44349861142.250.186.164192.168.2.4
                      Jul 12, 2024 00:53:40.719121933 CEST49861443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:53:40.719183922 CEST44349861142.250.186.164192.168.2.4
                      Jul 12, 2024 00:53:40.762928963 CEST49861443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:53:50.635937929 CEST44349861142.250.186.164192.168.2.4
                      Jul 12, 2024 00:53:50.636013031 CEST44349861142.250.186.164192.168.2.4
                      Jul 12, 2024 00:53:50.636065960 CEST49861443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:53:50.674158096 CEST8049761149.154.167.99192.168.2.4
                      Jul 12, 2024 00:53:50.674226999 CEST4976180192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:52.116033077 CEST4976180192.168.2.4149.154.167.99
                      Jul 12, 2024 00:53:52.116034031 CEST49861443192.168.2.4142.250.186.164
                      Jul 12, 2024 00:53:52.116059065 CEST44349861142.250.186.164192.168.2.4
                      Jul 12, 2024 00:53:52.121274948 CEST8049761149.154.167.99192.168.2.4
                      Jul 12, 2024 00:54:11.042804003 CEST8049745185.98.5.134192.168.2.4
                      Jul 12, 2024 00:54:11.042905092 CEST4974580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:54:11.131520987 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:54:11.131695032 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:54:11.132245064 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:54:11.132309914 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:54:11.133151054 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:54:11.133212090 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:54:12.005300999 CEST8049747185.98.5.134192.168.2.4
                      Jul 12, 2024 00:54:12.005363941 CEST4974780192.168.2.4185.98.5.134
                      Jul 12, 2024 00:54:12.135765076 CEST4974580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:54:12.135876894 CEST4973680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:54:12.135915995 CEST4973580192.168.2.4185.98.5.134
                      Jul 12, 2024 00:54:12.135973930 CEST4974780192.168.2.4185.98.5.134
                      Jul 12, 2024 00:54:12.135972977 CEST4974080192.168.2.4185.98.5.134
                      Jul 12, 2024 00:54:12.140528917 CEST8049745185.98.5.134192.168.2.4
                      Jul 12, 2024 00:54:12.140558958 CEST8049736185.98.5.134192.168.2.4
                      Jul 12, 2024 00:54:12.140610933 CEST8049735185.98.5.134192.168.2.4
                      Jul 12, 2024 00:54:12.140664101 CEST8049747185.98.5.134192.168.2.4
                      Jul 12, 2024 00:54:12.140779972 CEST8049740185.98.5.134192.168.2.4
                      Jul 12, 2024 00:54:12.918657064 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:54:12.918868065 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:54:13.448925018 CEST4974980192.168.2.4149.154.167.99
                      Jul 12, 2024 00:54:13.454641104 CEST8049749149.154.167.99192.168.2.4
                      Jul 12, 2024 00:54:14.091965914 CEST4974680192.168.2.4185.98.5.134
                      Jul 12, 2024 00:54:14.096843004 CEST8049746185.98.5.134192.168.2.4
                      Jul 12, 2024 00:54:15.011457920 CEST4975480192.168.2.4149.154.167.99
                      Jul 12, 2024 00:54:15.017299891 CEST8049754149.154.167.99192.168.2.4
                      Jul 12, 2024 00:54:20.777229071 CEST4976280192.168.2.4149.154.167.99
                      Jul 12, 2024 00:54:20.782016039 CEST8049762149.154.167.99192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Jul 12, 2024 00:52:35.636946917 CEST53613441.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:35.636964083 CEST53513701.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:36.819257021 CEST53599841.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:37.894149065 CEST5872553192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:37.894330025 CEST5833453192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:38.060036898 CEST53583341.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:38.149893045 CEST53587251.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:39.091828108 CEST6129753192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:39.092014074 CEST5181953192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:39.099037886 CEST53518191.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:39.099087000 CEST53612971.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:39.907762051 CEST5464553192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:39.907968998 CEST5003353192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:40.031059980 CEST5396553192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:40.031311989 CEST5461953192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:40.038193941 CEST53539651.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:40.038289070 CEST53546191.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:40.054455042 CEST5488853192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:40.054693937 CEST6504653192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:40.058556080 CEST5364753192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:40.058829069 CEST6141053192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:40.061096907 CEST53548881.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:40.061589003 CEST53650461.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:40.065136909 CEST53536471.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:40.065540075 CEST53614101.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:40.115802050 CEST53500331.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:40.210895061 CEST53546451.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:42.578573942 CEST5887853192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:42.578711987 CEST5056153192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:42.585266113 CEST53505611.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:42.585316896 CEST53588781.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:42.633148909 CEST4917653192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:42.633400917 CEST5007153192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:42.639926910 CEST53491761.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:42.640425920 CEST53500711.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:44.349049091 CEST6503053192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:44.351196051 CEST5742453192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:44.355940104 CEST53650301.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:44.358103037 CEST53574241.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:48.260057926 CEST138138192.168.2.4192.168.2.255
                      Jul 12, 2024 00:52:50.113141060 CEST5459953192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:50.113445997 CEST6414853192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:50.119869947 CEST53545991.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:50.120063066 CEST53641481.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:50.754523039 CEST5778753192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:50.754659891 CEST5175353192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:50.761356115 CEST53517531.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:50.761389971 CEST53577871.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:52.775556087 CEST6515553192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:52.775942087 CEST5406653192.168.2.41.1.1.1
                      Jul 12, 2024 00:52:52.782430887 CEST53540661.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:52.782561064 CEST53651551.1.1.1192.168.2.4
                      Jul 12, 2024 00:52:54.927160978 CEST53578241.1.1.1192.168.2.4
                      Jul 12, 2024 00:53:14.011785030 CEST53532851.1.1.1192.168.2.4
                      Jul 12, 2024 00:53:35.751344919 CEST53644771.1.1.1192.168.2.4
                      Jul 12, 2024 00:53:37.217782974 CEST53565791.1.1.1192.168.2.4
                      Jul 12, 2024 00:54:03.735308886 CEST53491751.1.1.1192.168.2.4
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Jul 12, 2024 00:52:37.894149065 CEST192.168.2.41.1.1.10x4669Standard query (0)bekaaviator.kzA (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:37.894330025 CEST192.168.2.41.1.1.10xa7ceStandard query (0)bekaaviator.kz65IN (0x0001)false
                      Jul 12, 2024 00:52:39.091828108 CEST192.168.2.41.1.1.10x94ccStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:39.092014074 CEST192.168.2.41.1.1.10x5735Standard query (0)code.jquery.com65IN (0x0001)false
                      Jul 12, 2024 00:52:39.907762051 CEST192.168.2.41.1.1.10xea40Standard query (0)bekaaviator.kzA (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:39.907968998 CEST192.168.2.41.1.1.10x642fStandard query (0)bekaaviator.kz65IN (0x0001)false
                      Jul 12, 2024 00:52:40.031059980 CEST192.168.2.41.1.1.10x8872Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:40.031311989 CEST192.168.2.41.1.1.10x7df6Standard query (0)www.google.com65IN (0x0001)false
                      Jul 12, 2024 00:52:40.054455042 CEST192.168.2.41.1.1.10xbc9cStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:40.054693937 CEST192.168.2.41.1.1.10x13f2Standard query (0)connect.facebook.net65IN (0x0001)false
                      Jul 12, 2024 00:52:40.058556080 CEST192.168.2.41.1.1.10x9b83Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:40.058829069 CEST192.168.2.41.1.1.10x834eStandard query (0)code.jquery.com65IN (0x0001)false
                      Jul 12, 2024 00:52:42.578573942 CEST192.168.2.41.1.1.10x3d5eStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:42.578711987 CEST192.168.2.41.1.1.10x8c81Standard query (0)telegram.org65IN (0x0001)false
                      Jul 12, 2024 00:52:42.633148909 CEST192.168.2.41.1.1.10x8d6bStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:42.633400917 CEST192.168.2.41.1.1.10x6cecStandard query (0)connect.facebook.net65IN (0x0001)false
                      Jul 12, 2024 00:52:44.349049091 CEST192.168.2.41.1.1.10x9dfbStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:44.351196051 CEST192.168.2.41.1.1.10x11faStandard query (0)telegram.org65IN (0x0001)false
                      Jul 12, 2024 00:52:50.113141060 CEST192.168.2.41.1.1.10x7dc0Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:50.113445997 CEST192.168.2.41.1.1.10x57a8Standard query (0)telegram.org65IN (0x0001)false
                      Jul 12, 2024 00:52:50.754523039 CEST192.168.2.41.1.1.10xcfc8Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:50.754659891 CEST192.168.2.41.1.1.10x1a5fStandard query (0)telegram.org65IN (0x0001)false
                      Jul 12, 2024 00:52:52.775556087 CEST192.168.2.41.1.1.10x1eedStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:52.775942087 CEST192.168.2.41.1.1.10xa229Standard query (0)telegram.org65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Jul 12, 2024 00:52:38.149893045 CEST1.1.1.1192.168.2.40x4669No error (0)bekaaviator.kz185.98.5.134A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:39.099087000 CEST1.1.1.1192.168.2.40x94ccNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:39.099087000 CEST1.1.1.1192.168.2.40x94ccNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:39.099087000 CEST1.1.1.1192.168.2.40x94ccNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:39.099087000 CEST1.1.1.1192.168.2.40x94ccNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:40.038193941 CEST1.1.1.1192.168.2.40x8872No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:40.038289070 CEST1.1.1.1192.168.2.40x7df6No error (0)www.google.com65IN (0x0001)false
                      Jul 12, 2024 00:52:40.061096907 CEST1.1.1.1192.168.2.40xbc9cNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 12, 2024 00:52:40.061096907 CEST1.1.1.1192.168.2.40xbc9cNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:40.061589003 CEST1.1.1.1192.168.2.40x13f2No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 12, 2024 00:52:40.065136909 CEST1.1.1.1192.168.2.40x9b83No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:40.065136909 CEST1.1.1.1192.168.2.40x9b83No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:40.065136909 CEST1.1.1.1192.168.2.40x9b83No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:40.065136909 CEST1.1.1.1192.168.2.40x9b83No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:40.210895061 CEST1.1.1.1192.168.2.40xea40No error (0)bekaaviator.kz185.98.5.134A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:42.585316896 CEST1.1.1.1192.168.2.40x3d5eNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:42.639926910 CEST1.1.1.1192.168.2.40x8d6bNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 12, 2024 00:52:42.639926910 CEST1.1.1.1192.168.2.40x8d6bNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:42.640425920 CEST1.1.1.1192.168.2.40x6cecNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 12, 2024 00:52:44.355940104 CEST1.1.1.1192.168.2.40x9dfbNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:47.282747984 CEST1.1.1.1192.168.2.40x7658No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 12, 2024 00:52:47.282747984 CEST1.1.1.1192.168.2.40x7658No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:50.119869947 CEST1.1.1.1192.168.2.40x7dc0No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:50.761389971 CEST1.1.1.1192.168.2.40xcfc8No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:52:52.782561064 CEST1.1.1.1192.168.2.40x1eedNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:53:10.179996967 CEST1.1.1.1192.168.2.40x3bbfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 12, 2024 00:53:10.179996967 CEST1.1.1.1192.168.2.40x3bbfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:53:29.109352112 CEST1.1.1.1192.168.2.40x7ac0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 12, 2024 00:53:29.109352112 CEST1.1.1.1192.168.2.40x7ac0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:53:48.854008913 CEST1.1.1.1192.168.2.40x424eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 12, 2024 00:53:48.854008913 CEST1.1.1.1192.168.2.40x424eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Jul 12, 2024 00:54:18.801172972 CEST1.1.1.1192.168.2.40xb2e2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 12, 2024 00:54:18.801172972 CEST1.1.1.1192.168.2.40xb2e2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      • bekaaviator.kz
                        • code.jquery.com
                        • connect.facebook.net
                        • telegram.org
                      • fs.microsoft.com
                      • slscr.update.microsoft.com
                      • https:
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.449735185.98.5.134804908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Jul 12, 2024 00:52:38.206723928 CEST429OUTGET / HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:39.020791054 CEST1236INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:38 GMT
                      Content-Type: text/html; charset=UTF-8
                      Last-Modified: Thu, 14 Mar 2024 12:15:23 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"65f2ea5b-21de"
                      X-Powered-By: PleskLin
                      Content-Encoding: gzip
                      Data Raw: 66 62 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 5a dd 8e dc c6 95 be ce 3c 05 d5 0b a8 7b a2 21 9b 2c 16 8b 45 cd b4 04 cb ab 78 e3 c4 56 10 cb 31 36 82 30 60 93 d5 4d 8e d8 64 9b 64 f7 68 64 0b c8 cf 85 03 64 81 45 6e f6 62 6f 72 b5 f7 de 6c bc 6b 04 6b ed 2b b4 de 24 8f b0 df a9 22 fb 67 34 96 93 ec ed 1a 50 cf 61 d5 a9 f3 fb 9d 53 64 95 cf b2 76 51 dc 3b b2 ac b3 4c c5 29 11 20 17 aa 8d ad 24 8b eb 46 b5 93 c1 aa 9d d9 72 d0 4d b5 79 5b a8 7b 8f 55 a1 e6 75 bc b8 6b bd 5f e5 a5 f5 5e 5d ad 96 d6 bb 59 dc 9e 8d 0d c3 9e 9c 32 5e a8 c9 60 9d ab cb 65 55 b7 03 2b a9 ca 56 95 90 7b 99 a7 6d 36 49 d5 3a 4f 94 ad 1f 4e ac bc cc db 3c 2e ec 26 89 0b 35 f1 1c 97 f4 1e 19 41 cb ba 5a aa ba bd 9a 0c aa f9 5d ad 66 4f 58 67 9f 75 d6 24 75 be 6c ad a6 4e 26 83 ac 6d 97 cd dd f1 38 a9 52 e5 5c 7c ba 52 f5 95 93 54 8b b1 21 6d df e1 8e e7 34 45 be 70 16 79 e9 5c 34 03 e8 6f e1 58 4e 4a 9a 2c f6 25 b7 df 17 9f c6 5c f2 68 5a 3c 64 77 96 d5 63 fe 49 79 f5 a3 6c 1d ac 7f fe 83 e0 a3 fa 27 95 9b 3f bc b8 7c b0 fe [TRUNCATED]
                      Data Ascii: fb4Z<{!,ExV160`MddhddEnborlkk+$"g4PaSdvQ;L) $FrMy[{Uuk_^]Y2^`eU+V{m6I:ON<.&5AZ]fOXgu$ulN&m8R\|RT!m4Epy\4oXNJ,%\hZ<dwcIyl'?|axqV)ac]5MU*;[:jkbf2i[ih2e^STILN:N<Sz4PI;:632vicYy;t,F$!{?gXRrfxs$!YOI/>IO%y=5/oU]Z[['g'u>)OSM?=6N~Y&>?;rY\Hs|tr&_)PwkBgSE*rAU9Tr'O*nB:>m*Z!pO"_q< q621!7/BrdpbU]9 OxCY,N9j<lpxdXgg$F }/Vy")z%>Hs(@=hewzsW;crWnOy,&X7b`eMq;cx4TZ9L
                      Jul 12, 2024 00:52:39.020813942 CEST224INData Raw: 9f b2 db 6a 95 64 b6 91 df e4 2f 54 03 c7 a5 fb 1c ff 7a d1 24 eb 3a af b3 2c e7 87 d2 de b4 90 58 7a 91 3e 7b ee b3 7d 81 b3 78 4d 2b 6c 3d f1 d7 4a f3 c4 73 4f dc 24 4d 4f bc 29 2d 2e 5a 55 97 c0 bb 65 e4 9a 85 dd 22 07 3f 87 aa 9e 77 e1 18 ef
                      Data Ascii: jd/Tz$:,Xz>{}xM+l=JsO$MO)-.ZUe"?wIf<C?jZ`d`h4Rm/U11tn,/<Nob7s7/ArM_41J-lg*"n:%0FmY{vPSTo_$.qc
                      Jul 12, 2024 00:52:39.020828009 CEST1236INData Raw: 56 ae b3 0d be 65 b9 95 aa 59 bc 2a da 6d 81 06 04 d1 ae 6c 89 4e e3 36 b6 93 aa a8 6a 2c 4e a7 69 3a 9d 9e 88 69 1c c8 f0 24 0d 52 29 d3 13 29 a7 52 72 da d6 8c fa ce 96 b7 98 bc 8c 5b c2 ce 56 37 96 82 db 44 a5 23 6e 10 b0 04 8c f6 bd bd 81 85
                      Data Ascii: VeY*mlN6j,Ni:i$R))Rr[V7D#nBz-L{obzX8j^E/AkNK_\tM'Y^D+u*MXAPVK]F^F'=mKcYs"ol-BYhdDI0
                      Jul 12, 2024 00:52:39.020843029 CEST224INData Raw: a7 d4 f3 29 8f 41 c7 6f 1b 21 d4 9b 29 d8 1e f5 72 c3 af 7d 30 94 4e a6 0e b5 20 5b 7d 66 28 7a 09 91 f4 16 a6 03 6b a2 e7 9b 6c 6b ca a3 3e 6c e6 23 ea b6 64 0f 89 14 81 d1 0c 6b c8 2d 07 9d 5d ff 45 78 5f 2c a8 dc 18 c1 54 8a 35 50 c8 04 ec a6
                      Data Ascii: )Ao!)r}0N [}f(zklk>l#dk-]Ex_,T5PncOCPgTbMVsupS$WkUfl?](Parh!;45W@2p"!i!t/$[?f$B7*)3-/1Q{!L 8
                      Jul 12, 2024 00:52:39.020854950 CEST1236INData Raw: 0a 69 48 98 16 18 d4 f9 da 60 b4 a7 8e 06 53 64 52 89 42 a3 c2 a0 aa c2 7e 2c 80 2b 4d 12 60 c8 02 c2 0b de 12 0c 36 68 23 35 fe 1a 52 e3 c4 84 20 c0 4a 52 28 51 66 80 2e 6c 35 c1 87 04 7a d6 11 b4 cc 52 ca 30 d5 39 6d d1 86 e4 3e d3 ed 89 33 66
                      Data Ascii: iH`SdRB~,+M`6h#5R JR(Qf.l5zR09m>3fx:{(-B1|"&Kk6zNw4/k&!.6!SC*kD DG =f- n^P(IQuntn9oBw}SAB6Ml\y*
                      Jul 12, 2024 00:52:39.020869017 CEST158INData Raw: c1 bd 51 1a d7 cf 8c f9 5b 81 3d d1 f9 bf 27 db 2c 44 30 68 e9 39 2d 05 fa b4 84 3d 47 fa ff ff 80 f0 d1 d3 0e 92 f5 49 9e 22 a8 8f f4 b6 d4 8c 3e a3 65 77 f5 e2 97 3a 13 14 cd 4e 02 e2 93 64 1f d0 75 cc ae 39 10 a3 1e da 5d b2 ef d8 46 43 60 43
                      Data Ascii: Q[=',D0h9-=GI">ew:Ndu9]FC`CTn7Yh^hd\nGQi"fC$O]zZo G!0
                      Jul 12, 2024 00:52:39.104742050 CEST336OUTGET /css/font-roboto_1.css HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://bekaaviator.kz/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:39.383306026 CEST918INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:39 GMT
                      Content-Type: text/css
                      Last-Modified: Sun, 24 Dec 2023 13:38:37 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6588345d-1816"
                      X-Powered-By: PleskLin
                      Content-Encoding: gzip
                      Data Raw: 32 38 30 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 96 cb 52 db 30 14 86 f7 79 0a ef 42 29 8e 25 c5 97 38 6c 6a 39 56 17 19 a6 c0 34 c3 da 18 27 78 ea 0b b5 1d 92 d0 e9 bb f7 c8 52 02 d3 55 ab 51 19 13 ba 91 e6 97 34 b2 cf a7 a3 a3 df 3a 35 92 5d 9d e5 79 96 98 e9 b6 35 4e ad c1 a7 65 55 b6 e6 32 4e 52 e3 c7 c0 30 a4 2a b2 7c 37 35 86 d7 d5 6d d5 56 c3 f3 fd 44 d3 ee f2 74 6a 94 55 5d c4 f9 61 74 93 66 ab fb 76 6a d8 08 1d c6 ee b2 e6 21 8f 61 8f 66 13 3f f0 d1 a6 4e a6 c6 ba ce 4f 86 a3 91 c5 97 34 96 d8 dd 9a b3 2f 45 58 7e 8f d6 3e 61 35 be 58 7b 64 3b 9f 7f 5d e0 f9 63 f9 34 da 54 cb 25 19 7e 80 4d e1 93 ed c9 50 6a be e3 ba cc 92 ea 2e 35 eb b8 5c c1 4f 2d 3e 22 db 45 26 72 08 3b 03 81 c3 09 32 a1 99 70 41 10 b5 bb 7e 16 21 93 cc 58 b7 22 70 6d 64 06 ae df 09 16 91 c8 84 86 9d 0f 7e 0e ac 67 4c fd 44 e4 14 aa 88 c6 08 9f 75 a8 10 a0 b2 1d 26 84 cf 85 2f 67 28 17 b4 13 04 63 57 02 59 d5 69 fa ad c7 49 a3 4a 04 33 20 81 19 63 2f e3 ec 67 8c f6 8d f2 a9 7b 70 a6 e3 43 8c 8f 59 da 96 71 91 36 69 4f 0f [TRUNCATED]
                      Data Ascii: 280R0yB)%8lj9V4'xRUQ4:5]y5NeU2NR0*|75mVDtjU]atfvj!af?NO4/EX~>a5X{d;]c4T%~MPj.5\O->"E&r;2pA~!X"pmd~gLDu&/g(cWYiIJ3 c/g{pCYq6iOS9Pd!jEZc2A|!\.\),D0#P/UNH[ 0 (b"dbtIJ;#C8:$(!<ltD6J.]%\]%_1//P65I(s_p/;t[zylFLU_gRy1NU>W2:U97mtW'v+WYGm4b:"C3yl4CP!I]/f0
                      Jul 12, 2024 00:52:39.476274014 CEST323OUTGET /js/tgwallpaper.min_3.js HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Referer: http://bekaaviator.kz/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:39.760771036 CEST1236INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:39 GMT
                      Content-Type: application/javascript
                      Last-Modified: Sun, 24 Dec 2023 13:39:28 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"65883490-ba3"
                      X-Powered-By: PleskLin
                      Content-Encoding: gzip
                      Data Raw: 35 63 35 0d 0a 1f 8b 08 00 00 00 00 00 02 03 7d 56 0b 6f db 36 10 fe 2b a9 b7 16 a4 44 2b 7a 58 76 6c 86 29 dc 34 69 d3 a6 e9 03 03 86 c1 f3 0a 4a a2 2d 21 b2 6c 4b f4 ab 89 ff fb 8e a4 fc 48 ba 0e b0 29 de f1 fb 4e 14 ef c1 5b f2 f2 e4 8f 3f 79 9e cf f8 4c 94 6c b4 28 62 99 4d 0b 84 1f 76 d3 93 35 e2 20 4d 4b b4 04 6c c4 06 43 27 9e 16 31 97 e8 1d a6 ee 39 a7 38 72 66 8b 2a 45 91 53 a5 d9 48 22 8c 09 6f 36 29 07 24 dd d1 62 e6 d2 f8 3c 72 72 51 8c 65 4a 63 9b f9 98 d7 b4 41 3c c4 b4 14 72 51 16 27 7c bb 7f ed 1b c4 49 84 1f a2 97 ac eb 52 63 03 76 f2 72 86 69 36 42 b0 a0 54 09 a8 6c 5b 2b 8d 81 c1 c3 ba 17 0f dc a1 b3 b6 51 a2 9f 4d 23 e2 d3 ae 6b 45 64 63 56 37 f5 ea c6 ac 6e cc ea 96 68 b6 57 b3 3d c3 f6 9e b2 bd 9a ed 19 b6 f7 9c ed d7 6c df b0 fd a7 6c bf 66 fb 86 ed 3f 67 07 35 3b 30 ec e0 29 3b a8 d9 81 61 07 07 f6 70 5b 1f 60 7c 38 c0 f7 3b bf e5 36 e3 b4 eb 9e b3 9c e2 bc 09 c7 49 c6 b6 4d c6 17 6c f6 ea 15 1a 37 19 9c 9e 82 51 f7 42 01 6c 0d 68 36 89 7b 31 56 eb 36 ac 1f 8c de 28 a3 97 60 [TRUNCATED]
                      Data Ascii: 5c5}Vo6+D+zXvl)4iJ-!lKH)N[?yLl(bMv5 MKlC'198rf*ESH"o6)$b<rrQeJcA<rQ'|IRcvri6BTl[+QM#kEdcV7nhW=llf?g5;0);ap[`|8;6IMl7QBlh6{1V6(`ID._#*|!*/WO[="Am].|`orq3{ZE11JIw0-_G]]\"I^RK=x#{Kq3cKB.&1d0!CbNw&R6om:!f-@z9Ah/Dkb_c*vZ:JfY&+#$@ji%f08=V*&*ZaOlJuy%}=M>MtC_t[ro1{Z`]aH??HxNKK-N]=[9q|WKIWziZ#&>)+4^LD!W0~|o@w91;>zwz!C%WX9l*\jtBf>aHcM:t>~Nu|5j8#xjhC|<VC>}V(|-o)|VV3$@
                      Jul 12, 2024 00:52:39.760795116 CEST532INData Raw: 39 9e 2e b2 80 83 b9 6f e6 41 a8 85 d0 48 be 96 da b5 a0 e6 5d 33 6f a9 f9 59 4d d7 a0 4e 4d e9 68 a9 b5 1d 92 19 7b 57 67 86 2a 7b 1e b9 04 8f 8c d8 43 56 64 b2 b7 bf 56 21 cc 94 27 a8 29 2e dc 19 0b d9 97 b2 cc a2 85 14 a8 a1 2a 49 33 9e e6 d3
                      Data Ascii: 9.oAH]3oYMNMh{Wg*{CVdV!').*I3j@t44Afy&Q4R;](E])A(exsw2|WO3GElexY((7XhbDD~}Rz%F%3 DpWb*q*\*r5}D
                      Jul 12, 2024 00:52:40.854535103 CEST403OUTGET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2 HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      Origin: http://bekaaviator.kz
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Referer: http://bekaaviator.kz/css/font-roboto_1.css
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:41.134422064 CEST880INHTTP/1.1 404 Not Found
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:41 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Last-Modified: Sun, 24 Dec 2023 13:34:06 GMT
                      ETag: W/"400-60d4180e72c80"
                      Content-Encoding: gzip
                      Data Raw: 32 35 37 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 9b 85 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 0e e8 26 59 f1 35 72 3d f0 63 be 58 3c 2c d7 eb 59 f6 1d b7 b0 1e 7e 83 20 d8 e2 5e 88 83 12 64 dd 64 ff 8b 6d 9c eb d8 65 b2 32 4d 5d c8 62 90 0c 00 c6 f0 cd 48 eb 28 18 41 a8 fb 11 dc a9 d2 59 6f 25 41 cd 66 44 55 b1 3f 01 a5 c6 a8 61 b0 4b a0 5c a2 a0 e0 30 07 b2 b0 32 84 ce 20 c1 f2 a5 d5 d6 b1 55 58 49 b6 8e 40 f8 42 60 65 c2 08 03 43 2f 2f 3c 34 e8 bd d8 21 70 b8 9c ac 05 df 08 ad f3 11 f8 16 4b 25 55 c9 5f 7d 02 69 ae 64 2a c6 be [TRUNCATED]
                      Data Ascii: 257mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy&Y5r=cX<,Y~ ^ddme2M]bH(AYo%AfDU?aK\02 UXI@B`eC//<4!pK%U_}id*|^r/j'<%HQl1D=SINQYC>&7(J k!h<8%T(E4IjBwH%vu=gh>7l:7ZQtSiWdvX+VvknnFHBb1`MP0bhQMh}E{b)S.u/o60
                      Jul 12, 2024 00:53:26.146024942 CEST6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.449736185.98.5.134804908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Jul 12, 2024 00:52:39.105499983 CEST338OUTGET /css/bootstrap.min_3.css HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://bekaaviator.kz/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:39.385345936 CEST1236INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:39 GMT
                      Content-Type: text/css
                      Last-Modified: Sun, 24 Dec 2023 13:38:36 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6588345c-a61b"
                      X-Powered-By: PleskLin
                      Content-Encoding: gzip
                      Data Raw: 31 66 32 39 0d 0a 1f 8b 08 00 00 00 00 00 02 03 cd 3d 6b 93 e3 36 72 df ef 57 30 e3 72 79 d7 4b 71 a8 f7 8c 54 de e4 e2 5c 5d 5c 75 be 2f 77 49 a5 6a bd 1f 28 12 1a f2 96 22 15 92 da 99 b5 a2 fc f6 34 de 6f 92 d2 8e 5d b9 b9 1d 6b 80 46 a3 d1 dd 68 34 1a 0d e8 fe fb 7f fa 43 f0 7d f0 af 75 dd b5 5d 93 1c 83 cf f3 68 16 c5 c1 9b bc eb 8e 9b fb fb 27 d4 ed 78 5d 94 d6 87 b7 18 fa c7 fa f8 a5 29 9e f2 2e 98 c5 d3 e9 04 7e 2d 82 bf 3f 17 5d 87 9a 30 f8 a9 4a 23 0c f4 97 22 45 55 8b b2 e0 54 65 a8 09 7e fe e9 ef 14 69 8b b1 16 5d 7e da 61 7c f7 dd f3 ae bd 17 5d dc ef ca 7a 77 7f 48 5a 40 75 ff 97 9f 7e fc d3 5f ff f6 27 dc e5 fd 1f fe 70 4f 29 fd 33 aa 50 93 74 18 6f 5b 54 4f 41 97 23 85 fa 1f 4f 6d 57 1f 8a 5f a1 43 df 08 ee 53 0e 73 ff cf 45 f6 c3 e3 2c 9b 25 e9 74 37 9f 3e ae 1f 56 8b d9 6e b5 5b b1 41 56 fb e2 29 68 93 cf d0 57 57 07 29 f9 3b fa 47 5b 57 41 52 65 81 1c 4b db 45 ca 80 5c 08 f1 08 80 fe a0 aa 9b 43 52 42 d7 51 da b6 98 d5 71 34 0d fe 87 f0 86 b1 0b fe 02 5c 51 51 df 0b 58 68 9b 77 87 [TRUNCATED]
                      Data Ascii: 1f29=k6rW0ryKqT\]\u/wIj("4o]kFh4C}u]h'x]).~-?]0J#"EUTe~i]~a|]zwHZ@u~_'pO)3Pto[TOA#OmW_CSsE,%t7>Vn[AV)hWW);G[WAReKE\CRBQq4\QQXhwnOEe&U;iQSC;K7ivdmqvv]{!ij_+I[d(Peu? %SS!)J>-Jp{:/heeRM?]SVaT6<6S6B`ar|x6E"TuHkVms!/UC%9Fm@E4.&|l9wy5+n]Nm (Bzb{2dmF^)+9mfVktI%>uY7o8-dQ)]/smu[`m{1uq3%:`g6n(8lj??mg}Y?o@.TNarP}`HpS,}@P&6uUSVN0*,cGux$*I1(&I-v%=Pg2]*P5e#}BV3@X($#Jm(mzjZ.h>
                      Jul 12, 2024 00:52:39.385406971 CEST224INData Raw: 33 6b 94 a1 7d 72 2a 3b d6 68 b3 21 22 dc d7 60 6a 27 45 05 06 9b d2 62 97 0b 6d d9 1e 93 2c c3 52 8d 2f 04 f4 ac 2a 29 35 85 17 75 3c 69 8e d2 4f 20 79 73 e8 09 58 86 3b 3c 2d 85 9a 88 19 fa 62 f6 c1 da 54 a7 c3 0e 35 77 1f 81 3a c6 1b 42 da a4
                      Data Ascii: 3k}r*;h!"`j'Ebm,R/*)5u<iO ysX;<-bT5w:B=DLf<Os*mN$db2JM2p.($5m]YM1?QQ4_bfkl`J5b"WwX[&m-u]~
                      Jul 12, 2024 00:52:39.385437965 CEST1236INData Raw: 7e 7f 76 88 42 51 36 53 88 4a 95 b3 f4 f2 fd 66 87 60 c6 a3 f0 fb 4d b2 07 85 7a 6d fc d2 89 a0 a6 0d ac ad 74 11 92 e3 24 07 de 94 98 3f 13 6a cb 9a a7 5d f2 26 0e c9 cf 5b ea 2e a8 96 f3 ee 2f a7 b4 c8 92 e0 cf 20 eb 0c dd 85 fc ef bf 81 e1 0a
                      Data Ascii: ~vBQ6SJf`Mzmt$?j]&[./ *I;*?#,Pq`-ft1+|>EQKxRiUUM%j-73N-RA}mhBb0x[tyQ1b0_*\V|6 ]:|9{gpX]c2aX|"
                      Jul 12, 2024 00:52:39.385472059 CEST224INData Raw: 01 46 55 d6 49 47 0c 39 f7 99 57 78 03 0d 9e 7b d2 d0 62 d3 a6 5b 0e 33 01 10 85 a8 04 67 b5 2d da ad cb 5a 1b dd eb 54 4f 1f 70 a0 54 0d 43 87 e4 73 96 74 c9 04 5a 01 20 6c f2 58 80 9a 05 e8 72 54 1e b7 be 60 75 40 cd 71 51 81 f7 0d 03 68 0f ea
                      Data Ascii: FUIG9Wx{b[3g-ZTOpTCstZ lXrT`u@qQh[@dZB2P:R?U%)P4/,TOV+yJs-bW`Z]8<R+,rK1L}<Wd^>coB$T+
                      Jul 12, 2024 00:52:39.385695934 CEST1236INData Raw: 4d 86 77 bc 0a 51 06 8c 0b 8b 87 39 2a 12 0d c4 85 23 1a 81 c4 c3 ec ef fa 86 46 22 75 fd 23 a3 20 fe 81 f5 a1 50 21 7a 86 d5 87 42 05 51 34 08 eb 4e 40 f4 e8 3b 45 43 6d 06 19 0d ef ee 2e a0 31 f8 e0 ce ef be 2b 0e b4 67 7a 0c 1c ca fc 8c aa b2
                      Data Ascii: MwQ9*#F"u# P!zBQ4N@;ECm.1+gz$0iSS&+zi%lCfk~j]%H qjFg$EZ}rf@!V(&)ts%nU3akPiC~/i!^XscNA~p
                      Jul 12, 2024 00:52:39.385751009 CEST224INData Raw: 38 e5 80 15 60 39 7e f4 de 77 a1 fd d2 f4 5e d7 45 1d 47 8d 1c f5 6f 96 1c 0f 65 f8 8a 91 f3 9c 8c 30 d5 d0 d2 e1 6b 09 cb e5 f2 12 e1 e4 88 09 bb 90 e8 9f 1a fc 28 49 4d ae 5e e1 94 89 d9 0d 9d fa b2 e4 65 69 71 48 9e 58 a6 ce c8 53 37 fd 8a 91
                      Data Ascii: 8`9~w^EGoe0k(IM^eiqHXS7~NAe^^qF4`g&{(8a@Nqy4t|kScE21,z4<E9K^54}LF'SCF7m;CI
                      Jul 12, 2024 00:52:39.385982990 CEST1236INData Raw: d0 40 9f b9 2c 63 aa aa f1 61 2d 4e 8c cd 5c 07 d9 b0 bf 90 c3 e4 f7 8c 74 44 b7 5c 02 24 87 f8 2a 70 96 74 c8 58 17 ba e2 60 16 61 28 5c 3c 01 6b 93 94 46 e5 01 e8 c1 dd a9 d6 64 ee 3f ee 0f 7e 89 1d 14 44 54 08 ed c1 41 8a bb ce a4 c9 0d c5 88
                      Data Ascii: @,ca-N\tD\$*ptX`a(\<kFd?~DTA3|byh1tZ'96#7De-v/Wda># jlqy:py'v!AExJZ:6qL9QL1u#W\v^{~Yei
                      Jul 12, 2024 00:52:39.386013031 CEST224INData Raw: fd de 1b 79 a8 24 b0 27 8f e3 f4 93 66 dc e8 a8 df 97 c5 fb c4 73 f9 18 8c 63 30 93 ef 65 80 8d cf b7 43 cf 88 39 df 7e 74 3e 96 61 51 c1 93 68 1d 35 54 a1 5d af 38 f2 6e 66 2b fc b3 f5 5f 3f d2 b1 f2 1b 4b 49 e8 ab 70 53 23 ab b5 37 23 b1 72 3a
                      Data Ascii: y$'fsc0eC9~t>aQh5T]8nf+_?KIpS#7#r:~6YN#G_9[}Q'cEWT\M.z3A={!'en]g'US/i$ZF64CLe{Sh`Zh#k4
                      Jul 12, 2024 00:52:39.386384010 CEST1236INData Raw: 65 5b 8d 4e 9c 90 c7 3c 35 ea 62 71 4b ff f8 88 ef d0 0b 93 64 f2 d1 63 a1 f0 36 8b ac a2 61 54 25 9f 77 49 33 21 7d 32 77 30 10 48 18 94 76 19 da 48 0d 94 eb a5 f2 6a 85 e8 44 a3 66 b0 33 9d 76 dc 1b 91 a6 d8 a0 db 09 ee 4e 0f 93 3e 2a c4 fa 62
                      Data Ascii: e[N<5bqKdc6aT%wI3!}2w0HvHjDf3vN>*br}=AP@Jko-@BQlUg%fBQ"o"<&k.\;2[Vgonei:@Az'x,[-_4z/in
                      Jul 12, 2024 00:52:39.386414051 CEST224INData Raw: 63 66 f1 57 04 cc dc fb 6c 77 97 7a 80 d0 dd 11 ab 74 f7 05 73 7f dc f7 fd 29 0d 22 f8 87 2f 80 8e b9 cc 6f b4 7a 69 b5 56 73 bb d5 5c 75 6f 61 bb a2 c1 2f 1d e4 31 1f 60 c8 c1 c5 a8 ec 53 5b 19 a6 b3 b6 19 1a 15 e3 b4 44 d9 52 b2 73 4b f7 bb 9b
                      Data Ascii: cfWlwzts)"/oziVs\uoa/1`S[DRsKc~GNzKa7P>K\qk#1,^a0AG(~"qpc-uyjmmA&nV\ kU0^#ft
                      Jul 12, 2024 00:52:39.473875999 CEST956INData Raw: d2 bb e8 3b 7a e9 d9 9d 8e 9b e1 a3 f7 a9 d7 b5 7d 4d 5b e0 ee 66 94 81 18 68 7a eb 10 5f df 94 78 fa 19 67 5f 06 1b df 3c ce 9b 2d 91 77 ac b0 11 f8 34 46 35 31 9c fe fd a4 be 45 17 3b 35 83 58 39 90 8f 13 a2 de 21 50 3f 36 f9 5e 0a c3 eb 7a 48
                      Data Ascii: ;z}M[fhz_xg_<-w4F51E;5X9!P?6^zHVR(*n4[c6uD<3h32&.<+5Rg}z@Za~,Os2~4?41b~)r9-^F*s
                      Jul 12, 2024 00:52:39.475716114 CEST374OUTGET /file/img1.jpg HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Referer: http://bekaaviator.kz/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:39.756397963 CEST1236INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:39 GMT
                      Content-Type: image/jpeg
                      Last-Modified: Wed, 03 Jan 2024 15:44:50 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"659580f2-22c88"
                      X-Powered-By: PleskLin
                      Content-Encoding: gzip
                      Data Raw: 34 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 02 03 94 fa 77 3c 9b ef fb 06 8c df 49 43 ad b6 69 ab 6a d4 e8 30 aa 31 63 d4 88 a2 45 5b bb 94 d8 ab a8 15 b5 c5 4c b5 a5 c3 e8 20 76 28 45 d5 96 da ab 6a a4 66 aa 4a c4 7c ab 11 23 b4 24 28 4a 9f bb 9f ef ef f5 fb e3 f9 ef b9 c8 72 27 d7 75 5e d7 79 1c c7 79 9c 5e f9 3b f6 f7 3f 00 7e 5b f7 96 2e 00 81 00 00 04 fc 01 fe 4e 00 d7 81 a3 2c 2c ac 2c b0 a3 ac ac ac 6c 47 8f b2 71 9e e2 e4 e4 e0 e0 e4 39 01 3f 76 8a 9f 47 80 9f 8f 87 8f f7 9c 88 c4 85 73 42 62 42 bc 7c 17 65 2f 89 49 5e 91 92 96 12 b8 20 af 28 87 50 94 40 48 21 fe 4d 02 39 ca c6 c6 c9 ce 79 86 93 f3 0c 42 90 4f 10 f1 ff 79 fc fd 0c 9c 64 63 01 60 c0 11 c8 05 00 7a 12 72 e4 24 e4 6f 27 c0 ff 2f d4 23 ff c2 fd ff 0f 08 f4 08 8c 85 15 bc c6 07 f9 bf f1 ff be f6 77 1c e0 3a 02 01 a0 f0 23 70 f0 2f 0c 96 f7 ec 8e 00 70 ea d9 8d f7 26 6c 00 cb 0d 73 89 27 31 2f e1 c0 79 13 04 04 c0 e9 73 c0 44 f0 10 d8 47 3c a0 29 62 ce 03 61 79 0c 40 73 ff cd a3 a3 a5 09 c5 71 48 f6 22 72 75 58 6e 9b 98 73 f3 f4 ba [TRUNCATED]
                      Data Ascii: 4000w<ICij01cE[L v(EjfJ|#$(Jr'u^yy^;?~[.N,,,lGq9?vGsBbB|e/I^ (P@H!M9yBOydc`zr$o'/#w:#p/p&ls'1/ysDG<)bay@sqH"ruXns"V&zP*M>v."C\(ko-L]!,<:2a>K7<K`VrqP@DA9Yp,^@;m.y!N8Q8xg^?Lyr"`r`x8Kf-@m7YxBOw; fl!1^;_6p$5%9mM`W"9/$p6-rs&M_4,/fUS3%@D0{$!\y8@W"X.C9M0zVl"8/lhnNWISW wP+eyqO'8g$;A|=a@?UVC4B|xBn/vM6nPQ{>c'@aire-N3g@wy.'^7N~E/'51}KS
                      Jul 12, 2024 00:52:40.854274035 CEST397OUTGET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      Origin: http://bekaaviator.kz
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Referer: http://bekaaviator.kz/css/font-roboto_1.css
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:41.135432005 CEST880INHTTP/1.1 404 Not Found
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:41 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Last-Modified: Sun, 24 Dec 2023 13:34:06 GMT
                      ETag: W/"400-60d4180e72c80"
                      Content-Encoding: gzip
                      Data Raw: 32 35 37 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 9b 85 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 0e e8 26 59 f1 35 72 3d f0 63 be 58 3c 2c d7 eb 59 f6 1d b7 b0 1e 7e 83 20 d8 e2 5e 88 83 12 64 dd 64 ff 8b 6d 9c eb d8 65 b2 32 4d 5d c8 62 90 0c 00 c6 f0 cd 48 eb 28 18 41 a8 fb 11 dc a9 d2 59 6f 25 41 cd 66 44 55 b1 3f 01 a5 c6 a8 61 b0 4b a0 5c a2 a0 e0 30 07 b2 b0 32 84 ce 20 c1 f2 a5 d5 d6 b1 55 58 49 b6 8e 40 f8 42 60 65 c2 08 03 43 2f 2f 3c 34 e8 bd d8 21 70 b8 9c ac 05 df 08 ad f3 11 f8 16 4b 25 55 c9 5f 7d 02 69 ae 64 2a c6 be [TRUNCATED]
                      Data Ascii: 257mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy&Y5r=cX<,Y~ ^ddme2M]bH(AYo%AfDU?aK\02 UXI@B`eC//<4!pK%U_}id*|^r/j'<%HQl1D=SINQYC>&7(J k!h<8%T(E4IjBwH%vu=gh>7l:7ZQtSiWdvX+VvknnFHBb1`MP0bhQMh}E{b)S.u/o60


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.449740185.98.5.134804908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Jul 12, 2024 00:52:39.111633062 CEST335OUTGET /css/telegram_232.css HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://bekaaviator.kz/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:39.926172972 CEST1236INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:39 GMT
                      Content-Type: text/css
                      Last-Modified: Sun, 24 Dec 2023 13:38:37 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6588345d-1ca52"
                      X-Powered-By: PleskLin
                      Content-Encoding: gzip
                      Data Raw: 35 38 62 66 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed bd f9 93 e3 c6 91 28 fc bb fe 0a bc 56 4c cc 21 02 8d fb e8 d9 51 ac 3c b6 bc 87 b4 bb b6 d6 fb d6 fe de 8b 0e 90 04 9b f0 90 04 97 60 77 cf 48 31 fb b7 7f 99 75 a1 4e 00 ec 19 d9 6f 1d 52 6b ba 49 a0 2a 2b 2b 2b ab 2a 2b 2b 8f 65 b7 fe e0 fd f4 85 e7 6d ba c3 f9 c6 8b e2 e3 fb eb a8 3c be f7 ae be bb 5f b5 eb da fb ed a9 3e ac 9b ab 85 78 f0 43 7d e8 bd 3f 1c da 55 47 1e 7f 73 6a eb dd c2 fb 87 66 f7 d0 9c db 55 bd f0 fe a3 39 ad eb 03 7c e8 a1 a4 df 37 a7 76 f3 1a 1a b8 7e e5 3f 36 cb 77 ed d9 c7 a6 fc 7e df 75 e7 6d 7b b8 bb f1 ea c3 19 60 b4 75 df ac 5f bf ba fe e2 e3 17 db f3 7e 17 1c ea 73 fb d0 dc 62 e1 de 5b ca 68 fa 9b 7a df ee 3e dc 78 7e 7d 3c ee 1a bf ff d0 9f 9b fd c2 fb d5 ae 3d bc fb be 5e fd 40 be 7f 0b 25 01 eb 1f 9a bb ae f1 fe f0 8f 80 ea ef bb 65 77 ee 14 5c 19 f6 03 a6 50 e3 1b 04 ea bd ed 76 dd c9 fb cd be fb 73 7b 25 81 b1 3c f9 e1 c3 7e d9 ed ae 5e 73 c4 77 f5 e1 ee f6 74 de 11 7c d7 ed a9 59 9d db ee 70 e3 c1 23 2c f3 05 f6 [TRUNCATED]
                      Data Ascii: 58bf(VL!Q<`wH1uNoRkI*+++*++em<_>xC}?UGsjfU9|7v~?6w~um{`u_~sb[hz>x~}<=^@%ew\Pvs{%<~^swt|Yp#,eA]wvmgx_a<UwX/u)#^ |V+5yoDuY3Z10._n65nYl2}I:O'4T3%NMv/s}~xA+msz>{l-}|~||;]@k{,=~s )"(*OJPFefC <OAGy(R(E8v1|H"$WQFI(*hUEZ>y&JUQYU38YEEAfiRy4K*vIo$QTH^ITTh.(v>>)"`'p2btp8,+RqiPR{xO$SyQy^RE#,f[YB$YZj!9["Ce>*)t6N+AYe>WVH$M#UUU0O3J$M<K`KC,8J)qR"
                      Jul 12, 2024 00:52:39.926222086 CEST224INData Raw: 94 1d c2 2c 1e 7a 2a 28 47 78 0d 06 df 17 94 43 6e 43 50 be a0 1d 25 66 95 23 9e c8 70 29 12 8d b0 5c 5e 08 ea f9 94 99 f3 a2 5c 0d f4 43 82 46 40 6d 9f 10 10 08 46 1b 0e ab 38 e7 e8 f9 74 52 24 55 c1 68 99 e5 14 1b 64 98 28 a3 c4 ac 90 6a f8 a1
                      Data Ascii: ,z*(GxCnCP%f#p)\^\CF@mF8tR$Uhd(j+ESiA$%p8N%#lF&je$)na?;5<$E^EIs2h@<,tGC'|]!B$9),KGOvCR0)W
                      Jul 12, 2024 00:52:39.926233053 CEST1236INData Raw: e7 71 70 e0 6f 4a e6 71 55 41 d7 52 f2 00 e6 2a 4c a1 22 2b 70 5d 82 66 e2 b4 f8 71 0f 2c 58 65 30 1e 1e 30 02 8c 53 98 03 bd 61 10 81 32 40 17 18 7d 32 60 09 3e 80 ef 30 a4 15 f6 23 85 59 92 65 01 74 3d 49 12 e4 89 aa 8a 60 c9 8b c2 12 d6 19 3f
                      Data Ascii: qpoJqUAR*L"+p]fq,Xe00Sa2@}2`>0#Yet=I`?'X5< iV/R(%SE0r/pvFc`Pb&SE4Z:P<_`4fag;[GRdb=9V4aV,y#aM2+`@HyseB8ub
                      Jul 12, 2024 00:52:39.926269054 CEST1236INData Raw: ae d7 54 66 a0 44 f1 8f 20 4d f7 82 a8 c3 3d a5 95 22 37 1e 5e af 46 05 5b 24 d4 79 1f 0e 94 b6 8d e1 bc 81 fb 72 13 6e f2 4d fd 7a 4c 4c a6 e0 b4 a5 52 e2 67 b9 d1 e1 29 69 75 a1 77 da 58 8f ed ef 64 98 8e 12 52 af 6c db 93 d9 d3 a8 a9 ca 75 fa
                      Data Ascii: TfD M="7^F[$yrnMzLLRg)iuwXdRluZboVre9{]/)jJK:eA=f%(4]Ofcl!yA6&7nR-xW8E.J,tu>Sf:Jy"`a\@' jv9(v
                      Jul 12, 2024 00:52:39.926280022 CEST448INData Raw: 60 dc 4f 5d f1 d8 ca 4b 0e 2a bb f3 89 f2 a8 46 3c be 87 ff 24 fa cc ef f3 e5 bb 5f d3 d3 c5 04 24 3f e8 b7 dd 23 5d 46 6c 3b 9d 36 30 f5 6e a7 51 86 8e 21 21 8d 7c 97 62 69 75 cc 20 64 38 3e 0e 95 5c fa fb c1 6a c2 d4 b5 a2 31 aa b6 47 13 2f 2a
                      Data Ascii: `O]K*F<$_$?#]Fl;60nQ!!|biu d8>\j1G/*K?1U<,=U}7:WQ*^y9,D.^|$<W~+LabS+Dn7Zky)~lx)Qdv0#k+hZg\SPZj4RT,2R4*DXY*D
                      Jul 12, 2024 00:52:39.926291943 CEST1236INData Raw: 9b 54 59 0c ac 21 3d 55 a9 2d 68 c4 eb 0f 4c 34 62 a2 63 16 b6 71 9c 5d d1 a2 9c e1 42 c5 90 26 4a f8 5a 37 d8 d7 cd 6b 8a ed 0c 49 a1 c0 33 d6 08 9d 0c 62 39 e1 f2 42 6c 4e 0e eb e4 d5 6e a9 88 74 4e 55 0a 19 d7 67 0e 4b 55 48 df c4 b9 b6 8c 6e
                      Data Ascii: TY!=U-hL4bcq]B&JZ7kI3b9BlNntNUgKUHnv'"t!e{/'>E,J>j;<WL[~Ej_2_aTfF[\svQXY{z`si:RV<%SNW|o8cL76p:}Lcb
                      Jul 12, 2024 00:52:39.926301956 CEST224INData Raw: 5d d0 b2 a8 47 f2 6e 9d da 74 51 fa 99 1a 6b 4e ed 53 2a d8 d0 d4 6f 0d ee 5d 64 f7 a6 c2 ea 82 7d e5 b2 e5 ec 5d 5c 36 5b e7 ba 00 cd 8a 33 2e cc d9 e8 da ad 35 f7 3f d5 cf c0 b8 06 d5 7a a0 bd 50 e5 64 5f d9 e6 ec b2 81 52 6d d4 07 0f 37 bf 7f
                      Data Ascii: ]GntQkNS*o]d}]\6[3.5?zPd_Rm7$w?Ivk? P8c L4!x$Jeb&hqEk%+$Y9:W&K<Eac4S-gYl+@i})o# Xo^
                      Jul 12, 2024 00:52:39.926312923 CEST1236INData Raw: 8b db a1 fc 78 19 94 1f 87 e9 a8 da df f5 ba cd 40 95 85 ae 5b c4 d0 d4 3f 8c 59 c6 f0 83 a9 61 00 63 39 84 10 53 c0 55 b3 db 39 6d 52 a8 34 2f d6 01 9b 7f ec 68 88 b4 c1 2a 23 12 57 95 ca 9d c6 64 ec 39 3b ae c3 96 4b 75 49 33 22 d0 4d 00 4a 12
                      Data Ascii: x@[?Yac9SU9mR4/h*#Wd9;KuI3"MJ8cCG,&z0%n5]rUPD>coj{n>0^psj0@}?]w[|Xb`#$4j$lXY"@#
                      Jul 12, 2024 00:52:39.926422119 CEST224INData Raw: 0b a2 cc 5e 7d 40 fd da ea d4 1e 49 86 26 23 4a 45 62 ae ef c9 c8 5e 37 06 fb 68 b3 3b cd 55 9c 38 d7 18 48 19 08 0c 66 69 6d df b7 1d 3b 36 18 b1 69 17 33 ca 00 66 66 4e f1 bf ae 7b 9e 63 93 36 44 0e 42 85 eb 57 de bf 37 30 d3 5e 5d 9b 41 8b c9
                      Data Ascii: ^}@I&#JEb^7h;U8Hfim;6i3ffN{c6DBW70^]A^/&!hsqrB2/aM:YPoMYa^_xJXgyU87h|u#J.V~h%yGkw73v]O.~M
                      Jul 12, 2024 00:52:39.926433086 CEST1236INData Raw: ed 19 c0 be 7b 02 c8 a4 72 a1 79 ea 9b c3 53 3a 9e c5 0e 88 ed 5d 77 7a 02 bc 3c 73 c0 5b 9f de ed ba 27 00 2c 4a d7 14 6a d0 ec e7 72 80 55 e4 00 f8 e7 6e 7b 78 0a eb 84 a9 03 20 32 e3 53 30 e4 b9 ea 2c 83 b2 fb 50 3f 8d bb 47 46 39 7a 0a c4 dc
                      Data Ascii: {ryS:]wz<s[',JjrUn{x 2S0,P?GF9z]k~^n]VR+>^1%3)vlukr?:nZ8]8mYaPVxfH(gHQK`Da
                      Jul 12, 2024 00:52:39.931197882 CEST1236INData Raw: f0 94 36 29 0d 6e f1 e4 71 90 07 d8 32 0c 6c 10 fe 0a c3 90 fe f3 87 65 7c 9d 7f f8 63 ac 0e c3 1f 7e 7f f7 6f 3f e6 ff dc 17 8f bf fb 8b 0e c3 66 ed 1e 86 26 65 c3 c0 b2 3d 82 4c 75 e7 93 c3 48 ed 31 b7 7f 57 8c 17 ad f8 d7 67 d4 3d 7d 7d 3e c1
                      Data Ascii: 6)nq2le|c~o?f&e=LuH1Wg=}}>5G^k|=|=|g8[p[RGs`{8] @7^_#wx)\8j 9/!B;q{>da8p%{\oa>[6f5E#~]l\
                      Jul 12, 2024 00:52:40.203752995 CEST401OUTGET /img/tgme/pattern.svg HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Referer: http://bekaaviator.kz/css/telegram_232.css
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:40.492477894 CEST1236INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:40 GMT
                      Content-Type: image/svg+xml
                      Last-Modified: Sun, 24 Dec 2023 13:39:24 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6588348c-385d7"
                      X-Powered-By: PleskLin
                      Content-Encoding: gzip
                      Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ec bd cb b6 24 b9 91 24 b8 ee bf f0 93 b3 99 39 07 08 1a de 00 a7 58 8b 89 6d cd aa bf 80 6d 9d cd ca a9 a8 4c 9e f4 9c 22 19 7d e6 df 07 22 a2 30 bf 91 8c 0b 8f 08 06 5f d5 5c 64 b8 df 9b d7 5e 30 40 21 2a aa 2a fa 4f f7 ff f8 cd ed 3f be fd f1 fe dd 0f df ff ea 9b f0 26 7c 73 fb fd bf bf fb fe fe ab 6f fe f5 a7 9f 7e fb cb 5f fc e2 77 bf fb dd 9b df a5 37 3f fc f8 9b 5f c4 e3 38 7e 31 ff de fe e4 97 bf 7f f7 dd f7 ff f6 b1 3f 0c 63 8c 5f f0 ff ce 3f fd d5 37 c7 37 b7 3f f0 df ff f8 ee db df fd 5f 3f e0 37 b7 e3 16 72 3e 6e 71 d4 83 a7 fb e5 fd b7 bf 3e bf fd d5 37 bf fd f1 db fb b7 3f fe c7 b7 df dc be fd fe d7 ff ed dd b7 fe bf fd fa fc b7 df fc f8 c3 ff fb fd 7f ff d5 37 df 7f fb bb db 87 87 fe f3 3f dd 7f fa c3 bb 6f 6f 3f fd e1 b7 f3 e0 9f be fd fd 4f bf 38 ef f7 6f fe f9 cd fd a7 e3 7f fe 8f ef de bd fb e5 f7 3f 7c ff ed ff 87 1f dd fc 27 fc cf fb 4f 3f fe f0 6f df fe f2 7f 9b 8f f2 7f ea bb ff dd 77 ff fd a7 7f fd 65 5a 3f ce db fe f6 fc f5 6f [TRUNCATED]
                      Data Ascii: 6000$$9XmmL"}"0_\d^0@!**O?&|so~_w7?_8~1?c_?77?_?7r>nq>7?7?oo?O8o?|'O?oweZ?okwo|e8p?o~v}ona^e7</7c~o?DmoM=}zS\o}t?K_nM8 |'vgYMXyy]how~5/<p{>;|tW|'MF<[9ds?x|y%Qi<-c\|9gFE<nn}gy~;u;>Dg3^Yc~MEE[:1c|_iwXp[iyz;7byLo.1'Bs@J|baYr]<Ynj~z~7o1'^c-6Pp;o=%aJ|i7vy46<o-+@Dxwn8_R=LqY|U=$V|)#1x7WuZr^,<3yL6
                      Jul 12, 2024 00:52:40.853892088 CEST401OUTGET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      Origin: http://bekaaviator.kz
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Referer: http://bekaaviator.kz/css/font-roboto_1.css
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:41.130917072 CEST880INHTTP/1.1 404 Not Found
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:41 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Last-Modified: Sun, 24 Dec 2023 13:34:06 GMT
                      ETag: W/"400-60d4180e72c80"
                      Content-Encoding: gzip
                      Data Raw: 32 35 37 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 9b 85 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 0e e8 26 59 f1 35 72 3d f0 63 be 58 3c 2c d7 eb 59 f6 1d b7 b0 1e 7e 83 20 d8 e2 5e 88 83 12 64 dd 64 ff 8b 6d 9c eb d8 65 b2 32 4d 5d c8 62 90 0c 00 c6 f0 cd 48 eb 28 18 41 a8 fb 11 dc a9 d2 59 6f 25 41 cd 66 44 55 b1 3f 01 a5 c6 a8 61 b0 4b a0 5c a2 a0 e0 30 07 b2 b0 32 84 ce 20 c1 f2 a5 d5 d6 b1 55 58 49 b6 8e 40 f8 42 60 65 c2 08 03 43 2f 2f 3c 34 e8 bd d8 21 70 b8 9c ac 05 df 08 ad f3 11 f8 16 4b 25 55 c9 5f 7d 02 69 ae 64 2a c6 be [TRUNCATED]
                      Data Ascii: 257mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy&Y5r=cX<,Y~ ^ddme2M]bH(AYo%AfDU?aK\02 UXI@B`eC//<4!pK%U_}id*|^r/j'<%HQl1D=SINQYC>&7(J k!h<8%T(E4IjBwH%vu=gh>7l:7ZQtSiWdvX+VvknnFHBb1`MP0bhQMh}E{b)S.u/o60


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.449745185.98.5.134804908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Jul 12, 2024 00:52:40.216626883 CEST290OUTGET /js/tgwallpaper.min_3.js HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:41.043519974 CEST1236INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:40 GMT
                      Content-Type: application/javascript
                      Last-Modified: Sun, 24 Dec 2023 13:39:28 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"65883490-ba3"
                      X-Powered-By: PleskLin
                      Content-Encoding: gzip
                      Data Raw: 35 63 35 0d 0a 1f 8b 08 00 00 00 00 00 02 03 7d 56 0b 6f db 36 10 fe 2b a9 b7 16 a4 44 2b 7a 58 76 6c 86 29 dc 34 69 d3 a6 e9 03 03 86 c1 f3 0a 4a a2 2d 21 b2 6c 4b f4 ab 89 ff fb 8e a4 fc 48 ba 0e b0 29 de f1 fb 4e 14 ef c1 5b f2 f2 e4 8f 3f 79 9e cf f8 4c 94 6c b4 28 62 99 4d 0b 84 1f 76 d3 93 35 e2 20 4d 4b b4 04 6c c4 06 43 27 9e 16 31 97 e8 1d a6 ee 39 a7 38 72 66 8b 2a 45 91 53 a5 d9 48 22 8c 09 6f 36 29 07 24 dd d1 62 e6 d2 f8 3c 72 72 51 8c 65 4a 63 9b f9 98 d7 b4 41 3c c4 b4 14 72 51 16 27 7c bb 7f ed 1b c4 49 84 1f a2 97 ac eb 52 63 03 76 f2 72 86 69 36 42 b0 a0 54 09 a8 6c 5b 2b 8d 81 c1 c3 ba 17 0f dc a1 b3 b6 51 a2 9f 4d 23 e2 d3 ae 6b 45 64 63 56 37 f5 ea c6 ac 6e cc ea 96 68 b6 57 b3 3d c3 f6 9e b2 bd 9a ed 19 b6 f7 9c ed d7 6c df b0 fd a7 6c bf 66 fb 86 ed 3f 67 07 35 3b 30 ec e0 29 3b a8 d9 81 61 07 07 f6 70 5b 1f 60 7c 38 c0 f7 3b bf e5 36 e3 b4 eb 9e b3 9c e2 bc 09 c7 49 c6 b6 4d c6 17 6c f6 ea 15 1a 37 19 9c 9e 82 51 f7 42 01 6c 0d 68 36 89 7b 31 56 eb 36 ac 1f 8c de 28 a3 97 60 [TRUNCATED]
                      Data Ascii: 5c5}Vo6+D+zXvl)4iJ-!lKH)N[?yLl(bMv5 MKlC'198rf*ESH"o6)$b<rrQeJcA<rQ'|IRcvri6BTl[+QM#kEdcV7nhW=llf?g5;0);ap[`|8;6IMl7QBlh6{1V6(`ID._#*|!*/WO[="Am].|`orq3{ZE11JIw0-_G]]\"I^RK=x#{Kq3cKB.&1d0!CbNw&R6om:!f-@z9Ah/Dkb_c*vZ:JfY&+#$@ji%f08=V*&*ZaOlJuy%}=M>MtC_t[ro1{Z`]aH??HxNKK-N]=[9q|WKIWziZ#&>)+4^LD!W0~|o@w91;>zwz!C%WX9l*\jtBf>aHcM:t>~Nu|5j8#xjhC|<VC>}V(|-o)|VV3$@
                      Jul 12, 2024 00:52:41.043559074 CEST224INData Raw: 39 9e 2e b2 80 83 b9 6f e6 41 a8 85 d0 48 be 96 da b5 a0 e6 5d 33 6f a9 f9 59 4d d7 a0 4e 4d e9 68 a9 b5 1d 92 19 7b 57 67 86 2a 7b 1e b9 04 8f 8c d8 43 56 64 b2 b7 bf 56 21 cc 94 27 a8 29 2e dc 19 0b d9 97 b2 cc a2 85 14 a8 a1 2a 49 33 9e e6 d3
                      Data Ascii: 9.oAH]3oYMNMh{Wg*{CVdV!').*I3j@t44Afy&Q4R;](E])A(exsw2|WO3GElexY((7XhbDD~}Rz%F%3 DpWb*q*
                      Jul 12, 2024 00:52:41.170578003 CEST308INData Raw: f7 b2 5c 9b 2a ad 0e f3 72 0a 35 7d 0d 16 fc 44 1f 15 a4 ad 36 05 17 a0 49 61 b6 57 fd 04 07 c4 62 06 2e 10 08 6f 89 99 f5 8e fa 21 93 d3 26 3d 69 9d 9e 5b 22 a7 77 60 e0 cb b4 ca 14 ec 18 ff fc 8a a1 fd 9d e3 39 74 2d 63 d5 b3 c0 35 5c 47 82 51
                      Data Ascii: \*r5}D6IaWb.o!&=i["w`9t-c5\GQu^w-~F+JCrcyA;Vn 'JdP#iT+7FmBP72b "fve:fUz1B7LBHA@+VW*dp]NG,g3
                      Jul 12, 2024 00:53:26.177670002 CEST6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.449746185.98.5.134804908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Jul 12, 2024 00:52:40.349956036 CEST280OUTGET /file/img1.jpg HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:41.164103031 CEST1236INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:41 GMT
                      Content-Type: image/jpeg
                      Last-Modified: Wed, 03 Jan 2024 15:44:50 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"659580f2-22c88"
                      X-Powered-By: PleskLin
                      Content-Encoding: gzip
                      Data Raw: 34 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 02 03 94 fa 77 3c 9b ef fb 06 8c df 49 43 ad b6 69 ab 6a d4 e8 30 aa 31 63 d4 88 a2 45 5b bb 94 d8 ab a8 15 b5 c5 4c b5 a5 c3 e8 20 76 28 45 d5 96 da ab 6a a4 66 aa 4a c4 7c ab 11 23 b4 24 28 4a 9f bb 9f ef ef f5 fb e3 f9 ef b9 c8 72 27 d7 75 5e d7 79 1c c7 79 9c 5e f9 3b f6 f7 3f 00 7e 5b f7 96 2e 00 81 00 00 04 fc 01 fe 4e 00 d7 81 a3 2c 2c ac 2c b0 a3 ac ac ac 6c 47 8f b2 71 9e e2 e4 e4 e0 e0 e4 39 01 3f 76 8a 9f 47 80 9f 8f 87 8f f7 9c 88 c4 85 73 42 62 42 bc 7c 17 65 2f 89 49 5e 91 92 96 12 b8 20 af 28 87 50 94 40 48 21 fe 4d 02 39 ca c6 c6 c9 ce 79 86 93 f3 0c 42 90 4f 10 f1 ff 79 fc fd 0c 9c 64 63 01 60 c0 11 c8 05 00 7a 12 72 e4 24 e4 6f 27 c0 ff 2f d4 23 ff c2 fd ff 0f 08 f4 08 8c 85 15 bc c6 07 f9 bf f1 ff be f6 77 1c e0 3a 02 01 a0 f0 23 70 f0 2f 0c 96 f7 ec 8e 00 70 ea d9 8d f7 26 6c 00 cb 0d 73 89 27 31 2f e1 c0 79 13 04 04 c0 e9 73 c0 44 f0 10 d8 47 3c a0 29 62 ce 03 61 79 0c 40 73 ff cd a3 a3 a5 09 c5 71 48 f6 22 72 75 58 6e 9b 98 73 f3 f4 ba [TRUNCATED]
                      Data Ascii: 4000w<ICij01cE[L v(EjfJ|#$(Jr'u^yy^;?~[.N,,,lGq9?vGsBbB|e/I^ (P@H!M9yBOydc`zr$o'/#w:#p/p&ls'1/ysDG<)bay@sqH"ruXns"V&zP*M>v."C\(ko-L]!,<:2a>K7<K`VrqP@DA9Yp,^@;m.y!N8Q8xg^?Lyr"`r`x8Kf-@m7YxBOw; fl!1^;_6p$5%9mM`W"9/$p6-rs&M_4,/fUS3%@D0{$!\y8@W"X.C9M0zVl"8/lhnNWISW wP+eyqO'8g$;A|=a@?UVC4B|xBn/vM6nPQ{>c'@aire-N3g@wy.'^7N~E/'51}KS
                      Jul 12, 2024 00:52:41.164134026 CEST224INData Raw: eb 0e ae 44 a2 d2 04 51 a0 cf 2d a5 e5 9d 07 c2 98 01 87 b3 b0 c0 2b 35 d1 22 50 93 98 bc d7 3d 08 9d 4a e8 8d 2a 88 89 09 88 4a 38 78 30 da b9 95 70 00 82 f8 37 0f 88 df 53 ed ae 00 cb 5b 51 96 67 3e 8f 2b 59 44 c1 8c 69 4a 58 e3 75 b8 4d 5d 79
                      Data Ascii: DQ-+5"P=J*J8x0p7S[Qg>+YDiJXuM]y.L@|Op4 pR`5QB"Q!4KPTyJI5%x$M wjIlU<
                      Jul 12, 2024 00:52:41.164166927 CEST1236INData Raw: 38 af 29 52 2d a6 a5 75 03 01 88 20 38 e1 20 06 ef 80 d8 fb 77 ad 58 5b e4 df ce 44 01 9e bb 68 09 9d a7 c5 b7 93 41 9e a7 e8 00 c5 2f 25 1f 23 0a 6e 23 0a 04 b1 9f cc cf b0 3c ae 94 80 98 68 a3 d9 70 6c b9 70 36 18 2e 17 0c 0b c2 f2 10 00 fe 29
                      Data Ascii: 8)R-u 8 wX[DhA/%#n#<hplp6.)T MYnDr~uiIj?AnZN\]fOv8XBr@tb$$Mxx8]%$[i$)J8IM-i+M77wx/Oc( ]n(9jyA
                      Jul 12, 2024 00:52:41.164200068 CEST224INData Raw: 38 a1 e8 2a 73 e2 15 a5 6b 86 7c e7 67 06 b4 5d f3 fc 1d 70 df 2c b7 81 4a f3 ca 6a 1c b8 7a a5 09 74 22 41 e2 39 07 4b b2 95 0e b7 aa 13 e2 54 17 14 f6 18 71 8a 4d 13 0e e8 54 9a 57 c1 80 93 80 28 dc bc 12 36 95 23 dd e3 4b a4 8d fd 20 0d 33 a4
                      Data Ascii: 8*sk|g]p,Jjzt"A9KTqMTW(6#K 3f,5LpU:bj>ak+G(IQ&YiT`&3J_i0y;d_f9pc+GpVj$==TwA[
                      Jul 12, 2024 00:52:41.164356947 CEST1236INData Raw: d9 66 ea b5 9e d4 5c c6 6f 55 95 16 21 4f e5 94 a7 a0 29 03 45 12 cc f0 3f 4b 04 7d 02 2d 60 01 9f f1 dc 29 78 ce 91 2c 61 65 f1 f0 78 da 43 d0 da 9d d2 67 7b 77 0a d0 07 31 05 6a e4 c3 53 5d fa 80 c9 8d aa 53 31 23 a4 7c 4b 62 b6 c7 66 64 9b b8
                      Data Ascii: f\oU!O)E?K}-`)x,aexCg{w1jS]S1#|Kbfd`:!'9?CnB[$~]?HOlwMqm}Or25)}fcGh]`Iy%p{ZmXv%w%5<;%v:!;xSnY{)Xt^
                      Jul 12, 2024 00:52:41.164411068 CEST224INData Raw: f8 83 bd c6 93 4b 64 27 1e 3e 7e 47 52 97 97 9d 2a f1 28 7e a0 16 68 f7 a2 a7 ce fe fb 10 5e 51 6c ca c6 92 cb 7c a9 f7 96 3f b5 48 74 a9 43 1d ce 01 8a 22 37 07 20 15 f3 34 b7 4a 07 2c 3d 12 1f 2e 50 2d d9 dd 7e 5d 60 cb 03 34 5f 22 00 36 49 e0
                      Data Ascii: Kd'>~GR*(~h^Ql|?HtC"7 4J,=.P-~]`4_"6I-1@vxNIE^S[Xwvj\]E]L6O0Wy5$+I_ds8;sY^qF!"< H+Ah``9Ivj=3
                      Jul 12, 2024 00:52:41.164439917 CEST1236INData Raw: f2 9a 05 d1 be b4 ca 36 9f a0 a6 b4 e1 d6 62 ef ee 20 9a 8d 26 1a c8 e7 9f 79 7a a7 3a bd 2c ad bd c8 8d bd c2 ad a5 b0 a5 fe ac a7 a9 44 c7 b1 fa c2 b2 f1 3a fe 87 e5 ed 43 c4 9c c0 46 e6 8e 1f 9a 52 67 6d f3 40 99 4e a9 f6 62 7b 56 97 af 3b f2
                      Data Ascii: 6b &yz:,D:CFRgm@Nb{V;^bVf.z<#>dj+HR|/s{ijQl8IMl\]&Fvi2'S8)v<hI&NSIT\*%(T
                      Jul 12, 2024 00:52:41.164470911 CEST224INData Raw: 5f 94 50 ba 01 03 20 09 af 0a 5d 13 de 9c ab 34 70 d4 b2 a9 26 d9 d6 a9 23 65 3b dc 88 44 75 f9 e4 63 a1 0b 4f de 70 df d4 c6 dd a5 52 2b ee 8d f2 ef 24 69 84 6c 20 e3 25 2d 6e 3d ca 47 a6 34 59 29 79 08 fc 44 d9 c7 cb c6 da 65 09 ea fe 09 5a 90
                      Data Ascii: _P ]4p&#e;DucOpR+$il %-n=G4Y)yDeZCj]lFWICfNzPD&H|olR1HP{c:0L:0,yyMR*g,0K3&<H/9~r2p<!_UR
                      Jul 12, 2024 00:52:41.164645910 CEST1236INData Raw: 61 69 f4 22 3b 74 e1 14 70 86 1a 6c 28 81 d0 0f 6d dc 95 0e 1c 68 a4 3f 14 60 9e ad 3b 6e 1d 38 6d 4a 51 09 16 10 3b 4f 78 1e a2 72 6a db b5 c3 ac d1 ef 2c 51 c8 41 d7 ce be c8 80 36 63 9f b5 8b 6c 4d 68 8d 7e 9f 36 d7 66 a1 9f 80 e8 74 27 0f 91
                      Data Ascii: ai";tpl(mh?`;n8mJQ;Oxrj,QA6clMh~6ft'_[ ,aUg~!BvQJIv%(]'%c-Rl\Kr$n{BV}|O(.L5\cozgzFoKNOs&^!{j.f$j
                      Jul 12, 2024 00:52:41.164680004 CEST1236INData Raw: e5 fa 2e b9 a4 70 48 e2 8a 74 9b 2b b2 67 f5 51 69 9a 9a c0 8d b7 b2 43 6d 77 98 61 7f 01 b5 25 97 88 f1 c6 dd d2 76 42 2f 65 c9 8e 68 67 75 af 3b 95 6b e1 97 c2 96 3f d3 9d d0 fa 4c 8e 4a e0 0b da 17 46 c6 aa 6e f5 24 6e b4 15 09 36 76 51 14 83
                      Data Ascii: .pHt+gQiCmwa%vB/ehgu;k?LJFn$n6vQg\m7rYF&/2~d--*#c'yau{ve$TMz$bC1:*k+Y$f\6+M60Cw4,nPK#C*xd}g
                      Jul 12, 2024 00:52:41.169270039 CEST1236INData Raw: 4c 59 5d a3 b5 26 1d 2b 80 5d 0f 53 c5 36 35 1a ce 5c 67 44 8d ba 63 b2 1b 1b 7e ea a5 8e 10 03 52 53 a9 c3 cd bf db 2c 7b 5a 8d 91 3d ed c5 4f 06 47 4b 27 10 03 f2 8a 53 13 78 a3 d2 e6 c3 d8 f8 ad 80 96 46 45 17 b1 e6 e0 12 e3 02 d2 84 72 36 19
                      Data Ascii: LY]&+]S65\gDc~RS,{Z=OGK'SxFEr6SD^I]nUSs+G3Vi"8M;l3U+vp?Ku*\}7?XRNl>p&/;/$$H+-~0/jHC2&0?
                      Jul 12, 2024 00:52:42.609672070 CEST287OUTGET /img/tgme/pattern.svg HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:42.930169106 CEST1236INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:42 GMT
                      Content-Type: image/svg+xml
                      Last-Modified: Sun, 24 Dec 2023 13:39:24 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6588348c-385d7"
                      X-Powered-By: PleskLin
                      Content-Encoding: gzip
                      Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ec bd cb b6 24 b9 91 24 b8 ee bf f0 93 b3 99 39 07 08 1a de 00 a7 58 8b 89 6d cd aa bf 80 6d 9d cd ca a9 a8 4c 9e f4 9c 22 19 7d e6 df 07 22 a2 30 bf 91 8c 0b 8f 08 06 5f d5 5c 64 b8 df 9b d7 5e 30 40 21 2a aa 2a fa 4f f7 ff f8 cd ed 3f be fd f1 fe dd 0f df ff ea 9b f0 26 7c 73 fb fd bf bf fb fe fe ab 6f fe f5 a7 9f 7e fb cb 5f fc e2 77 bf fb dd 9b df a5 37 3f fc f8 9b 5f c4 e3 38 7e 31 ff de fe e4 97 bf 7f f7 dd f7 ff f6 b1 3f 0c 63 8c 5f f0 ff ce 3f fd d5 37 c7 37 b7 3f f0 df ff f8 ee db df fd 5f 3f e0 37 b7 e3 16 72 3e 6e 71 d4 83 a7 fb e5 fd b7 bf 3e bf fd d5 37 bf fd f1 db fb b7 3f fe c7 b7 df dc be fd fe d7 ff ed dd b7 fe bf fd fa fc b7 df fc f8 c3 ff fb fd 7f ff d5 37 df 7f fb bb db 87 87 fe f3 3f dd 7f fa c3 bb 6f 6f 3f fd e1 b7 f3 e0 9f be fd fd 4f bf 38 ef f7 6f fe f9 cd fd a7 e3 7f fe 8f ef de bd fb e5 f7 3f 7c ff ed ff 87 1f dd fc 27 fc cf fb 4f 3f fe f0 6f df fe f2 7f 9b 8f f2 7f ea bb ff dd 77 ff fd a7 7f fd 65 5a 3f ce db fe f6 fc f5 6f [TRUNCATED]
                      Data Ascii: 6000$$9XmmL"}"0_\d^0@!**O?&|so~_w7?_8~1?c_?77?_?7r>nq>7?7?oo?O8o?|'O?oweZ?okwo|e8p?o~v}ona^e7</7c~o?DmoM=}zS\o}t?K_nM8 |'vgYMXyy]how~5/<p{>;|tW|'MF<[9ds?x|y%Qi<-c\|9gFE<nn}gy~;u;>Dg3^Yc~MEE[:1c|_iwXp[iyz;7byLo.1'Bs@J|baYr]<Ynj~z~7o1'^c-6Pp;o=%aJ|i7vy46<o-+@Dxwn8_R=LqY|U=$V|)#1x7WuZr^,<3yL6


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.449747185.98.5.134804908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Jul 12, 2024 00:52:40.858097076 CEST399OUTGET /fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      Origin: http://bekaaviator.kz
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Referer: http://bekaaviator.kz/css/font-roboto_1.css
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:41.676556110 CEST880INHTTP/1.1 404 Not Found
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:41 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Last-Modified: Sun, 24 Dec 2023 13:34:06 GMT
                      ETag: W/"400-60d4180e72c80"
                      Content-Encoding: gzip
                      Data Raw: 32 35 37 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 9b 85 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 0e e8 26 59 f1 35 72 3d f0 63 be 58 3c 2c d7 eb 59 f6 1d b7 b0 1e 7e 83 20 d8 e2 5e 88 83 12 64 dd 64 ff 8b 6d 9c eb d8 65 b2 32 4d 5d c8 62 90 0c 00 c6 f0 cd 48 eb 28 18 41 a8 fb 11 dc a9 d2 59 6f 25 41 cd 66 44 55 b1 3f 01 a5 c6 a8 61 b0 4b a0 5c a2 a0 e0 30 07 b2 b0 32 84 ce 20 c1 f2 a5 d5 d6 b1 55 58 49 b6 8e 40 f8 42 60 65 c2 08 03 43 2f 2f 3c 34 e8 bd d8 21 70 b8 9c ac 05 df 08 ad f3 11 f8 16 4b 25 55 c9 5f 7d 02 69 ae 64 2a c6 be [TRUNCATED]
                      Data Ascii: 257mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy&Y5r=cX<,Y~ ^ddme2M]bH(AYo%AfDU?aK\02 UXI@B`eC//<4!pK%U_}id*|^r/j'<%HQl1D=SINQYC>&7(J k!h<8%T(E4IjBwH%vu=gh>7l:7ZQtSiWdvX+VvknnFHBb1`MP0bhQMh}E{b)S.u/o60
                      Jul 12, 2024 00:52:41.729111910 CEST372OUTGET /favicon.ico HTTP/1.1
                      Host: bekaaviator.kz
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Referer: http://bekaaviator.kz/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:42.006613016 CEST880INHTTP/1.1 404 Not Found
                      Server: nginx
                      Date: Thu, 11 Jul 2024 22:52:41 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Last-Modified: Sun, 24 Dec 2023 13:34:06 GMT
                      ETag: W/"400-60d4180e72c80"
                      Content-Encoding: gzip
                      Data Raw: 32 35 37 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 9b 85 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 0e e8 26 59 f1 35 72 3d f0 63 be 58 3c 2c d7 eb 59 f6 1d b7 b0 1e 7e 83 20 d8 e2 5e 88 83 12 64 dd 64 ff 8b 6d 9c eb d8 65 b2 32 4d 5d c8 62 90 0c 00 c6 f0 cd 48 eb 28 18 41 a8 fb 11 dc a9 d2 59 6f 25 41 cd 66 44 55 b1 3f 01 a5 c6 a8 61 b0 4b a0 5c a2 a0 e0 30 07 b2 b0 32 84 ce 20 c1 f2 a5 d5 d6 b1 55 58 49 b6 8e 40 f8 42 60 65 c2 08 03 43 2f 2f 3c 34 e8 bd d8 21 70 b8 9c ac 05 df 08 ad f3 11 f8 16 4b 25 55 c9 5f 7d 02 69 ae 64 2a c6 be [TRUNCATED]
                      Data Ascii: 257mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy&Y5r=cX<,Y~ ^ddme2M]bH(AYo%AfDU?aK\02 UXI@B`eC//<4!pK%U_}id*|^r/j'<%HQl1D=SINQYC>&7(J k!h<8%T(E4IjBwH%vu=gh>7l:7ZQtSiWdvX+VvknnFHBb1`MP0bhQMh}E{b)S.u/o60
                      Jul 12, 2024 00:53:27.024039984 CEST6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.449749149.154.167.99804908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Jul 12, 2024 00:52:42.591386080 CEST381OUTGET /img/website_icon.svg?4 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Referer: http://bekaaviator.kz/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:43.430322886 CEST1236INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:43 GMT
                      Content-Type: image/svg+xml
                      Last-Modified: Mon, 20 Jul 2020 20:41:37 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"5f160181-768"
                      Expires: Mon, 15 Jul 2024 22:52:43 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Content-Encoding: gzip
                      Data Raw: 34 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 55 4d 6f 1b 47 0c bd e7 57 0c d6 28 d0 02 d2 8a c3 19 0e c9 40 72 90 b8 49 4f 45 7b 68 2f bd b9 d6 5a 16 a2 4a 86 a4 58 ce bf ef e3 da 82 63 34 95 0d ef ee 33 87 fb 3e 38 a3 f9 bb c7 7f 36 e9 61 d8 1f d6 bb ed a2 cb 3d 75 69 d8 de ec 96 eb ed 6a d1 fd f9 c7 a7 a9 75 ef 2e df cc 0f 0f ab 74 5a 2f 8f 77 a8 69 f7 8f 5d ba 1b d6 ab bb e3 f9 e9 61 3d 9c 3e ec 1e 17 1d 25 4a b9 e1 b7 fb b6 69 ee 12 5e b3 3d 2c ba bb e3 f1 fe ed 6c 76 3a 9d fa 53 e9 77 fb d5 8c 89 68 86 f6 cf 25 6f 1f 37 eb ed e7 ef 15 66 77 9f 8d ff ed 2e df 24 7c e6 cb e1 f6 f0 74 3b 3e 62 e1 70 bd ff 65 7f bd 5c 0f db 63 7a cc 8b 4e e8 87 2e 7d c5 4d 5c 1f f9 0c e0 26 53 40 eb e5 a2 7b bd 6c 9a 9f bb 47 cb f8 cc 0f c7 dd 7d 8a 3f d3 9b dd 66 b7 5f 74 17 c5 de 7f fc f8 a1 4b bb db db c3 00 0f d0 e9 72 3e 8b 92 17 36 ff b3 94 d5 df ff 0c 3b ce 4b 47 1a ff 59 3c 9f bd 26 f5 ac 77 f6 22 78 be 1a b9 bf df 1f ff de 5d ef 97 1d 08 ee 77 9f 87 45 b7 dd 6d 87 f3 d3 f4 9c 58 97 6e d7 9b cd f9 9f 71 [TRUNCATED]
                      Data Ascii: 419uUMoGW(@rIOE{h/ZJXc43>86a=uiju.tZ/wi]a=>%Ji^=,lv:Swh%o7fw.$|t;>bpe\czN.}M\&S@{lG}?f_tKr>6;KGY<&w"x]wEmXnq?zxf3{~o~xjB7\cS7-}VN4t%1IrZ(qnl$++<iA7/*So\M*`kT{TJ-=*V2EhqZKnV4PQb@fx.YKRA)SU5p[BQ8PN@c !@K)x"AaRmBXTx(bW`6$!F+2rjw1jaT:mt!9xI=y:Y6gCD4LxkZ(Y)10`|zCB2hdD>j4t*5!EbTQCCiS'TRm mR!WY6/c*(934hT0EX*j#vU *(-fDVB(HwYK9p
                      Jul 12, 2024 00:52:43.430368900 CEST181INData Raw: 78 39 81 85 c0 89 82 59 43 1a 70 c2 a2 b7 0a 8a c3 1c ec 88 40 71 98 63 2e c1 02 53 0e 51 8c 1c c3 4c c7 fe 63 cc f0 15 f6 4f 55 58 6c 23 6c 8a 0d 2b 9a 0a 86 9f 1c 43 3a 5a cc 18 77 ca 15 28 10 b8 0d e3 c1 42 15 7e 63 04 af 18 89 83 8f 73 90 83
                      Data Ascii: x9YCp@qc.SQLcOUXl#l+C:Zw(B~csN$1T*(3Ji@f437v S*\rkqMx4~|`_nh0
                      Jul 12, 2024 00:53:28.430388927 CEST6OUTData Raw: 00
                      Data Ascii:
                      Jul 12, 2024 00:54:13.448925018 CEST6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.449754149.154.167.99804908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Jul 12, 2024 00:52:44.363539934 CEST287OUTGET /img/website_icon.svg?4 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:44.995421886 CEST1236INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:44 GMT
                      Content-Type: image/svg+xml
                      Last-Modified: Mon, 20 Jul 2020 20:41:37 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"5f160181-768"
                      Expires: Mon, 15 Jul 2024 22:52:44 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Content-Encoding: gzip
                      Data Raw: 34 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 55 4d 6f 1b 47 0c bd e7 57 0c d6 28 d0 02 d2 8a c3 19 0e c9 40 72 90 b8 49 4f 45 7b 68 2f bd b9 d6 5a 16 a2 4a 86 a4 58 ce bf ef e3 da 82 63 34 95 0d ef ee 33 87 fb 3e 38 a3 f9 bb c7 7f 36 e9 61 d8 1f d6 bb ed a2 cb 3d 75 69 d8 de ec 96 eb ed 6a d1 fd f9 c7 a7 a9 75 ef 2e df cc 0f 0f ab 74 5a 2f 8f 77 a8 69 f7 8f 5d ba 1b d6 ab bb e3 f9 e9 61 3d 9c 3e ec 1e 17 1d 25 4a b9 e1 b7 fb b6 69 ee 12 5e b3 3d 2c ba bb e3 f1 fe ed 6c 76 3a 9d fa 53 e9 77 fb d5 8c 89 68 86 f6 cf 25 6f 1f 37 eb ed e7 ef 15 66 77 9f 8d ff ed 2e df 24 7c e6 cb e1 f6 f0 74 3b 3e 62 e1 70 bd ff 65 7f bd 5c 0f db 63 7a cc 8b 4e e8 87 2e 7d c5 4d 5c 1f f9 0c e0 26 53 40 eb e5 a2 7b bd 6c 9a 9f bb 47 cb f8 cc 0f c7 dd 7d 8a 3f d3 9b dd 66 b7 5f 74 17 c5 de 7f fc f8 a1 4b bb db db c3 00 0f d0 e9 72 3e 8b 92 17 36 ff b3 94 d5 df ff 0c 3b ce 4b 47 1a ff 59 3c 9f bd 26 f5 ac 77 f6 22 78 be 1a b9 bf df 1f ff de 5d ef 97 1d 08 ee 77 9f 87 45 b7 dd 6d 87 f3 d3 f4 9c 58 97 6e d7 9b cd f9 9f 71 [TRUNCATED]
                      Data Ascii: 419uUMoGW(@rIOE{h/ZJXc43>86a=uiju.tZ/wi]a=>%Ji^=,lv:Swh%o7fw.$|t;>bpe\czN.}M\&S@{lG}?f_tKr>6;KGY<&w"x]wEmXnq?zxf3{~o~xjB7\cS7-}VN4t%1IrZ(qnl$++<iA7/*So\M*`kT{TJ-=*V2EhqZKnV4PQb@fx.YKRA)SU5p[BQ8PN@c !@K)x"AaRmBXTx(bW`6$!F+2rjw1jaT:mt!9xI=y:Y6gCD4LxkZ(Y)10`|zCB2hdD>j4t*5!EbTQCCiS'TRm mR!WY6/c*(934hT0EX*j#vU *(-fDVB(HwYK9p
                      Jul 12, 2024 00:52:44.996109009 CEST181INData Raw: 78 39 81 85 c0 89 82 59 43 1a 70 c2 a2 b7 0a 8a c3 1c ec 88 40 71 98 63 2e c1 02 53 0e 51 8c 1c c3 4c c7 fe 63 cc f0 15 f6 4f 55 58 6c 23 6c 8a 0d 2b 9a 0a 86 9f 1c 43 3a 5a cc 18 77 ca 15 28 10 b8 0d e3 c1 42 15 7e 63 04 af 18 89 83 8f 73 90 83
                      Data Ascii: x9YCp@qc.SQLcOUXl#l+C:Zw(B~csN$1T*(3Ji@f437v S*\rkqMx4~|`_nh0
                      Jul 12, 2024 00:53:29.995903015 CEST6OUTData Raw: 00
                      Data Ascii:
                      Jul 12, 2024 00:54:15.011457920 CEST6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.449762149.154.167.99804908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Jul 12, 2024 00:52:50.137665033 CEST427OUTGET / HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Jul 12, 2024 00:52:50.752221107 CEST285INHTTP/1.1 302 Found
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:50 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 20
                      Connection: keep-alive
                      Pragma: no-cache
                      Cache-control: no-store
                      Location: https://telegram.org/
                      Content-Encoding: gzip
                      Data Raw: 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00
                      Data Ascii:
                      Jul 12, 2024 00:53:35.764503956 CEST6OUTData Raw: 00
                      Data Ascii:
                      Jul 12, 2024 00:54:20.777229071 CEST6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.449761149.154.167.99804908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Jul 12, 2024 00:53:35.142461061 CEST6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.449739151.101.130.1374434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:39 UTC564OUTGET /jquery-3.4.1.slim.min.js HTTP/1.1
                      Host: code.jquery.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: http://bekaaviator.kz
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: script
                      Referer: http://bekaaviator.kz/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-11 22:52:39 UTC561INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 71037
                      Server: nginx
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                      ETag: "28feccc0-1157d"
                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                      Access-Control-Allow-Origin: *
                      Via: 1.1 varnish, 1.1 varnish
                      Accept-Ranges: bytes
                      Age: 2477101
                      Date: Thu, 11 Jul 2024 22:52:39 GMT
                      X-Served-By: cache-lga13626-LGA, cache-ewr18153-EWR
                      X-Cache: HIT, HIT
                      X-Cache-Hits: 753, 0
                      X-Timer: S1720738360.766843,VS0,VE1
                      Vary: Accept-Encoding
                      2024-07-11 22:52:39 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                      Data Ascii: /*! jQuery v3.4.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                      2024-07-11 22:52:39 UTC1378INData Raw: 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 22 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 2c 64 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 54 28 65 29 3b 72 65 74 75 72 6e 21 78 28 65 29 26 26 21 77 28 65 29 26 26 28 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 30 3d 3d 3d 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 30 3c 74 26 26 74 2d 31 20 69 6e 20 65 29 7d 45
                      Data Ascii: effects/Tween,-effects/animatedSelector",E=function(e,t){return new E.fn.init(e,t)},d=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g;function p(e){var t=!!e&&"length"in e&&e.length,n=T(e);return!x(e)&&!w(e)&&("array"===n||0===t||"number"==typeof t&&0<t&&t-1 in e)}E
                      2024-07-11 22:52:39 UTC1378INData Raw: 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 45 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 66 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 65 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75
                      Data Ascii: void 0!==r&&(a[t]=r));return a},E.extend({expando:"jQuery"+(f+Math.random()).replace(/\D/g,""),isReady:!0,error:function(e){throw new Error(e)},noop:function(){},isPlainObject:function(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"fu
                      2024-07-11 22:52:39 UTC1378INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 70 2c 78 2c 6f 2c 69 2c 68 2c 66 2c 67 2c 77 2c 75 2c 6c 2c 43 2c 54 2c 61 2c 45 2c 76 2c 73 2c 63 2c 79 2c 4e 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 6d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2c 41 3d 30 2c 72 3d 30 2c 64 3d 75 65 28 29 2c 62 3d 75 65 28 29 2c 6b 3d 75 65 28 29 2c 53 3d 75 65 28 29 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 4c 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 74 3d 5b 5d 2c 6a 3d 74 2e 70 6f 70 2c 71
                      Data Ascii: nction(e,t){n["[object "+t+"]"]=t.toLowerCase()});var h=function(n){var e,p,x,o,i,h,f,g,w,u,l,C,T,a,E,v,s,c,y,N="sizzle"+1*new Date,m=n.document,A=0,r=0,d=ue(),b=ue(),k=ue(),S=ue(),D=function(e,t){return e===t&&(l=!0),0},L={}.hasOwnProperty,t=[],j=t.pop,q
                      2024-07-11 22:52:39 UTC1378INData Raw: 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 52 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 52 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 59 3d 2f 48 54 4d 4c 24 2f 69 2c 47 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 4b 3d 2f 5e 68 5c 64 24 2f 69 2c 4a 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61 2d 66 5d 7b 31 2c 36 7d 22 2b 52 2b 22
                      Data Ascii: |eq|gt|lt|nth|first|last)(?:\\("+R+"*((?:-\\d)?\\d*)"+R+"*\\)|)(?=[^-]|$)","i")},Y=/HTML$/i,G=/^(?:input|select|textarea|button)$/i,K=/^h\d$/i,J=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,ee=/[+~]/,te=new RegExp("\\\\([\\da-f]{1,6}"+R+"
                      2024-07-11 22:52:39 UTC1378INData Raw: 26 26 70 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 69 29 29 2c 6e 7d 69 66 28 70 2e 71 73 61 26 26 21 53 5b 74 2b 22 20 22 5d 26 26 28 21 76 7c 7c 21 76 2e 74 65 73 74 28 74 29 29 26 26 28 31 21 3d 3d 64 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 64 26 26 55 2e 74 65 73 74 28 74 29 29 7b 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c
                      Data Ascii: &&p.getElementsByClassName&&e.getElementsByClassName)return O.apply(n,e.getElementsByClassName(i)),n}if(p.qsa&&!S[t+" "]&&(!v||!v.test(t))&&(1!==d||"object"!==e.nodeName.toLowerCase())){if(c=t,f=e,1===d&&U.test(t)){(s=e.getAttribute("id"))?s=s.replace(re,
                      2024-07-11 22:52:39 UTC1378INData Raw: 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69 6e 20 65 26 26 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 65 28 61 29 7b 72 65 74 75 72 6e 20 6c 65 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 2b 6f 2c 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28
                      Data Ascii: Node.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&ae(e)===t:e.disabled===t:"label"in e&&e.disabled===t}}function ve(a){return le(function(o){return o=+o,le(function(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(
                      2024-07-11 22:52:39 UTC1378INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 78 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66
                      Data Ascii: nction(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},x.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if
                      2024-07-11 22:52:39 UTC1378INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73
                      Data Ascii: nction(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disabled'><option/></select>";var t=T.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.pus
                      2024-07-11 22:52:39 UTC1378INData Raw: 6f 63 75 6d 65 6e 74 3d 3d 3d 6d 26 26 79 28 6d 2c 65 29 3f 2d 31 3a 74 3d 3d 3d 54 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 6d 26 26 79 28 6d 2c 74 29 3f 31 3a 75 3f 48 28 75 2c 65 29 2d 48 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6f 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 61 3d 5b 65 5d 2c 73 3d 5b 74 5d 3b 69 66 28 21 69 7c 7c 21 6f 29 72 65 74 75 72 6e 20 65 3d 3d 3d 54 3f 2d 31 3a 74 3d 3d 3d 54 3f 31 3a 69 3f 2d 31 3a 6f 3f 31 3a 75 3f 48 28 75 2c 65 29 2d 48 28 75 2c 74 29 3a 30 3b 69 66 28 69 3d 3d 3d 6f 29 72 65 74 75 72 6e 20
                      Data Ascii: ocument===m&&y(m,e)?-1:t===T||t.ownerDocument===m&&y(m,t)?1:u?H(u,e)-H(u,t):0:4&n?-1:1)}:function(e,t){if(e===t)return l=!0,0;var n,r=0,i=e.parentNode,o=t.parentNode,a=[e],s=[t];if(!i||!o)return e===T?-1:t===T?1:i?-1:o?1:u?H(u,e)-H(u,t):0;if(i===o)return


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.449742151.101.194.1374434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:40 UTC363OUTGET /jquery-3.4.1.slim.min.js HTTP/1.1
                      Host: code.jquery.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-11 22:52:40 UTC568INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 71037
                      Server: nginx
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                      ETag: "28feccc0-1157d"
                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                      Access-Control-Allow-Origin: *
                      Via: 1.1 varnish, 1.1 varnish
                      Accept-Ranges: bytes
                      Age: 2477102
                      Date: Thu, 11 Jul 2024 22:52:40 GMT
                      X-Served-By: cache-lga13626-LGA, cache-nyc-kteb1890061-NYC
                      X-Cache: HIT, HIT
                      X-Cache-Hits: 721, 0
                      X-Timer: S1720738361.604426,VS0,VE4
                      Vary: Accept-Encoding
                      2024-07-11 22:52:40 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                      Data Ascii: /*! jQuery v3.4.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                      2024-07-11 22:52:40 UTC16384INData Raw: 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 70 26 26 28 64 26 26 28 28 69 3d 28 6f 3d 61 5b 4e 5d 7c 7c 28 61 5b 4e 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 41 2c 70 5d 29 2c 61 3d 3d 3d 65 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 28 70 2d 3d 76 29 3d 3d 3d 67 7c 7c 70 25 67 3d 3d 30 26 26 30 3c 3d 70 2f 67 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 74 2c 61 3d 78 2e 70 73 65 75 64 6f 73 5b 65 5d 7c 7c 78 2e 73 65 74 46 69 6c 74 65 72 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 73 65 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65
                      Data Ascii: .toLowerCase()===f:1===a.nodeType)&&++p&&(d&&((i=(o=a[N]||(a[N]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[A,p]),a===e))break;return(p-=v)===g||p%g==0&&0<=p/g}}},PSEUDO:function(e,o){var t,a=x.pseudos[e]||x.setFilters[e.toLowerCase()]||se.error("unsupporte
                      2024-07-11 22:52:40 UTC16384INData Raw: 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 51 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 74 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 74 68 69 73 2e 63 61 63 68 65 28 65 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 69 5b 58 28 74 29 5d 3d 6e 3b 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 74 29 69 5b 58 28 72 29 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 69 7d 2c 67 65 74 3a 66 75
                      Data Ascii: [this.expando];return t||(t={},Q(e)&&(e.nodeType?e[this.expando]=t:Object.defineProperty(e,this.expando,{value:t,configurable:!0}))),t},set:function(e,t,n){var r,i=this.cache(e);if("string"==typeof t)i[X(t)]=n;else for(r in t)i[X(r)]=t[r];return i},get:fu
                      2024-07-11 22:52:40 UTC16384INData Raw: 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 45 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68 61 6e 64 6c 65 29 3b 6e 5b 47 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 6e 5b 4b 2e 65 78 70 61 6e 64 6f 5d 26 26 28 6e 5b 4b 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 45 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 42 65 28 74 68 69 73 2c 65 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 42 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 7a 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d
                      Data Ascii: ent.remove(n,r):E.removeEvent(n,r,t.handle);n[G.expando]=void 0}n[K.expando]&&(n[K.expando]=void 0)}}}),E.fn.extend({detach:function(e){return Be(this,e,!0)},remove:function(e){return Be(this,e)},text:function(e){return z(this,function(e){return void 0===
                      2024-07-11 22:52:40 UTC5501INData Raw: 22 65 6c 65 6d 65 6e 74 73 22 29 3b 72 65 74 75 72 6e 20 65 3f 45 2e 6d 61 6b 65 41 72 72 61 79 28 65 29 3a 74 68 69 73 7d 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 26 26 21 45 28 74 68 69 73 29 2e 69 73 28 22 3a 64 69 73 61 62 6c 65 64 22 29 26 26 79 74 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 76 74 2e 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 66 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 45 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41
                      Data Ascii: "elements");return e?E.makeArray(e):this}).filter(function(){var e=this.type;return this.name&&!E(this).is(":disabled")&&yt.test(this.nodeName)&&!vt.test(e)&&(this.checked||!fe.test(e))}).map(function(e,t){var n=E(this).val();return null==n?null:Array.isA


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.449743157.240.251.94434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:40 UTC534OUTGET /en_US/fbevents.js HTTP/1.1
                      Host: connect.facebook.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: http://bekaaviator.kz/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-11 22:52:40 UTC1465INHTTP/1.1 200 OK
                      Vary: Accept-Encoding
                      Content-Type: application/x-javascript; charset=utf-8
                      timing-allow-origin: *
                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                      content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                      document-policy: force-load-at-top
                      2024-07-11 22:52:40 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68
                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-heigh
                      2024-07-11 22:52:40 UTC1INData Raw: 2f
                      Data Ascii: /
                      2024-07-11 22:52:41 UTC14632INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                      2024-07-11 22:52:41 UTC16384INData Raw: 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 65 74 65 72 5f 74 79 70 65 3b 61 3d 61 2e 73 65 6c 65 63 74 6f 72 3b 62 3d 64 28 62 29 3b 61 3d 61 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 61 21 3d 3d 22 22 3f 61 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 3f 7b 70 61 72 61 6d 65 74 65 72 5f 74 79 70 65 3a 62 2c 73 65 6c 65 63 74 6f 72 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65
                      Data Ascii: typeof a==="undefined"?"undefined":i(a))!=="object")return null;var b=a.parameter_type;a=a.selector;b=d(b);a=a!=null&&typeof a==="string"&&a!==""?a:null;return b!=null&&a!=null?{parameter_type:b,selector:a}:null}function j(a){if(a==null||(typeof a==="unde
                      2024-07-11 22:52:41 UTC16384INData Raw: 74 73 46 42 51 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 69 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66
                      Data Ascii: tsFBQ",function(){return function(g,i,j,k){var l={exports:{}};l.exports;(function(){var a=Object.assign||function(a){for(var b=1;b<arguments.length;b++){var c=arguments[b];for(var d in c)Object.prototype.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f
                      2024-07-11 22:52:41 UTC16384INData Raw: 65 66 22 29 2c 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 65 3d 64 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 64 3d 41 72 72 61 79 28 61 29 2c 66 3d 30 3b 66 3c 61 3b 66 2b 2b 29 64 5b 66 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 66 5d 3b 76 61 72 20 67 3d 64 5b 30 5d 3b 69 66 28 67 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 67 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 67 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 68 3d 67 2e 75 6e 73 61 66 65 50 69 78 65 6c 2c 6a 3d 67
                      Data Ascii: ef"),d=f.getFbeventsModules("SignalsFBEventsTyped"),e=d.coerce;function g(){for(var a=arguments.length,d=Array(a),f=0;f<a;f++)d[f]=arguments[f];var g=d[0];if(g==null||(typeof g==="undefined"?"undefined":i(g))!=="object")return null;var h=g.unsafePixel,j=g
                      2024-07-11 22:52:41 UTC1751INData Raw: 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29 2c 66
                      Data Ascii: ResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null}),f
                      2024-07-11 22:52:41 UTC14633INData Raw: 68 46 69 65 6c 64 73 28 7b 66 69 6c 74 65 72 69 6e 67 4d 6f 64 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 76 65 6e 74 4e 61 6d 65 73 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 61 72 72 61 79 4f 66 28 62 2e 73 74 72 69 6e 67 28 29 29 29 7d 29 29 2c 61 64 64 69 74 69 6f 6e 61 6c 55 73 65 72 44 61 74 61 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 73 65 6e 64 46 42 4c 6f 67 69 6e 49 44 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65
                      Data Ascii: hFields({filteringMode:b.allowNull(b.string()),eventNames:b.allowNull(b.arrayOf(b.string()))})),additionalUserData:b.allowNull(b.objectWithFields({sendFBLoginID:b.allowNull(b["boolean"]())}))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRe
                      2024-07-11 22:52:41 UTC16384INData Raw: 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 62 2e 66 69 72 65 64 3b 76 61 72 20 63 3d 62 2e 73 65 74 45 76 65 6e 74 49 64 3b 66 2e 67 65 74 46 62 65 76 65 6e 74
                      Data Ascii: var a=Object.assign||function(a){for(var b=1;b<arguments.length;b++){var c=arguments[b];for(var d in c)Object.prototype.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsFBEventsEvents");b.fired;var c=b.setEventId;f.getFbevent
                      2024-07-11 22:52:41 UTC16384INData Raw: 69 74 68 46 69 65 6c 64 73 28 7b 75 6e 77 61 6e 74 65 64 45 76 65 6e 74 4e 61 6d 65 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 6d 61 70 4f 66 28 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 6e 75 6d 62 65 72 28 29 29 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 6e 77 61 6e 74 65 64 45 76 65 6e 74 73 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72
                      Data Ascii: ithFields({unwantedEventNames:a.allowNull(a.mapOf(a.allowNull(a.number())))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsUnwantedEventsConfigTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.expor


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.449748184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:42 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-07-11 22:52:42 UTC467INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF67)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-neu-z1
                      Cache-Control: public, max-age=148632
                      Date: Thu, 11 Jul 2024 22:52:42 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.449750157.240.253.14434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:43 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                      Host: connect.facebook.net
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-11 22:52:43 UTC1498INHTTP/1.1 200 OK
                      Vary: Accept-Encoding
                      Content-Type: application/x-javascript; charset=utf-8
                      timing-allow-origin: *
                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                      content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                      document-policy: force-load-at-top
                      2024-07-11 22:52:43 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68
                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-heigh
                      2024-07-11 22:52:43 UTC1INData Raw: 2f
                      Data Ascii: /
                      2024-07-11 22:52:43 UTC14599INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                      2024-07-11 22:52:43 UTC16384INData Raw: 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 65 74 65 72 5f 74 79 70 65 3b 61 3d 61 2e 73 65 6c 65 63 74 6f 72 3b 62 3d 64 28 62 29 3b 61 3d 61 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 61 21 3d 3d 22 22 3f 61 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 3f 7b 70 61 72 61 6d 65 74 65 72 5f 74 79 70 65 3a 62 2c 73 65 6c 65 63 74 6f 72 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6a
                      Data Ascii: :null}function h(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;var b=a.parameter_type;a=a.selector;b=d(b);a=a!=null&&typeof a==="string"&&a!==""?a:null;return b!=null&&a!=null?{parameter_type:b,selector:a}:null}function j
                      2024-07-11 22:52:44 UTC16384INData Raw: 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 46 42 51 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 69 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c
                      Data Ascii: reModuleRegistered("SignalsFBEventsFBQ",function(){return function(g,i,j,k){var l={exports:{}};l.exports;(function(){var a=Object.assign||function(a){for(var b=1;b<arguments.length;b++){var c=arguments[b];for(var d in c)Object.prototype.hasOwnProperty.cal
                      2024-07-11 22:52:44 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 65 3d 64 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 64 3d 41 72 72 61 79 28 61 29 2c 66 3d 30 3b 66 3c 61 3b 66 2b 2b 29 64 5b 66 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 66 5d 3b 76 61 72 20 67 3d 64 5b 30 5d 3b 69 66 28 67 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 67 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 67 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65
                      Data Ascii: odules("SignalsFBEventsPixelTypedef"),d=f.getFbeventsModules("SignalsFBEventsTyped"),e=d.coerce;function g(){for(var a=arguments.length,d=Array(a),f=0;f<a;f++)d[f]=arguments[f];var g=d[0];if(g==null||(typeof g==="undefined"?"undefined":i(g))!=="object")re
                      2024-07-11 22:52:44 UTC1784INData Raw: 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f
                      Data Ascii: ;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?
                      2024-07-11 22:52:44 UTC14600INData Raw: 68 46 69 65 6c 64 73 28 7b 66 69 6c 74 65 72 69 6e 67 4d 6f 64 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 76 65 6e 74 4e 61 6d 65 73 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 61 72 72 61 79 4f 66 28 62 2e 73 74 72 69 6e 67 28 29 29 29 7d 29 29 2c 61 64 64 69 74 69 6f 6e 61 6c 55 73 65 72 44 61 74 61 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 73 65 6e 64 46 42 4c 6f 67 69 6e 49 44 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65
                      Data Ascii: hFields({filteringMode:b.allowNull(b.string()),eventNames:b.allowNull(b.arrayOf(b.string()))})),additionalUserData:b.allowNull(b.objectWithFields({sendFBLoginID:b.allowNull(b["boolean"]())}))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRe
                      2024-07-11 22:52:44 UTC16384INData Raw: 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 62 2e 66 69 72 65
                      Data Ascii: exports;(function(){"use strict";var a=Object.assign||function(a){for(var b=1;b<arguments.length;b++){var c=arguments[b];for(var d in c)Object.prototype.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsFBEventsEvents");b.fire
                      2024-07-11 22:52:44 UTC16384INData Raw: 65 6e 74 73 54 79 70 65 64 22 29 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 75 6e 77 61 6e 74 65 64 45 76 65 6e 74 4e 61 6d 65 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 6d 61 70 4f 66 28 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 6e 75 6d 62 65 72 28 29 29 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 6e 77 61 6e 74 65 64 45 76 65 6e 74 73 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c
                      Data Ascii: entsTyped");a=a.Typed;a=a.objectWithFields({unwantedEventNames:a.allowNull(a.mapOf(a.allowNull(a.number())))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsUnwantedEventsConfigTypedef",function(){return function(g,


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.449751184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-07-11 22:52:44 UTC515INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=148607
                      Date: Thu, 11 Jul 2024 22:52:44 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-07-11 22:52:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.44975240.127.169.103443
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:45 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9b9OvDplOoynZ6W&MD=oOFn3V4B HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-07-11 22:52:46 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                      MS-CorrelationId: 2e2407cb-797f-43c9-8a36-8e34ae003d9b
                      MS-RequestId: eec0fa2c-a442-49af-ad03-e03f4bda4d13
                      MS-CV: eXZDYBMfckCQZEcm.0
                      X-Microsoft-SLSClientCache: 2880
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Thu, 11 Jul 2024 22:52:45 GMT
                      Connection: close
                      Content-Length: 24490
                      2024-07-11 22:52:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                      2024-07-11 22:52:46 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.449763149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:51 UTC635OUTGET / HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-11 22:52:51 UTC446INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:51 GMT
                      Content-Type: text/html; charset=utf-8
                      Content-Length: 19550
                      Connection: close
                      Set-Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347; expires=Fri, 12 Jul 2024 09:59:31 GMT; path=/; samesite=None; secure; HttpOnly
                      Pragma: no-cache
                      Cache-control: no-store
                      X-Frame-Options: SAMEORIGIN
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:51 UTC15938INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                      Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                      2024-07-11 22:52:51 UTC3612INData Raw: 6d 20 68 61 63 6b 65 72 20 61 74 74 61 63 6b 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b 65
                      Data Ascii: m hacker attacks.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="application/x-tgsticke


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.449768149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:52 UTC603OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:52 UTC379INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:52 GMT
                      Content-Type: text/css
                      Content-Length: 42523
                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                      Connection: close
                      ETag: "5a05e7c6-a61b"
                      Expires: Mon, 15 Jul 2024 22:52:52 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:52 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                      Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                      2024-07-11 22:52:52 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                      Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                      2024-07-11 22:52:52 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                      Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.449765149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:52 UTC600OUTGET /css/telegram.css?239 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:52 UTC381INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:52 GMT
                      Content-Type: text/css
                      Content-Length: 115091
                      Last-Modified: Sun, 30 Jun 2024 10:56:56 GMT
                      Connection: close
                      ETag: "668139f8-1c193"
                      Expires: Mon, 15 Jul 2024 22:52:52 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:52 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                      Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                      2024-07-11 22:52:52 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                      Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                      2024-07-11 22:52:52 UTC16384INData Raw: 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35
                      Data Ascii: g: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5
                      2024-07-11 22:52:52 UTC16384INData Raw: 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39
                      Data Ascii: r { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19
                      2024-07-11 22:52:52 UTC16384INData Raw: 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63
                      Data Ascii: ium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_content .blog_video_player_wrap p,.tlb_page_wrap .tl_c
                      2024-07-11 22:52:52 UTC16384INData Raw: 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 62 62 63 38 37 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 7b 0a 20 20 62
                      Data Ascii: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new:hover,a.tgme_action_button_new:active { color: #FFF; background: #4bbc87; text-decoration: none;}a.tgme_action_button_new { b
                      2024-07-11 22:52:52 UTC16384INData Raw: 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 38 33 61 33 62 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a
                      Data Ascii: y: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size: 28px; color: #383a3b; text-align: center; margin-top: 32px; margin-bottom: 14px; font-weight: normal; letter-spacing: -1px;
                      2024-07-11 22:52:52 UTC784INData Raw: 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 69 6f 73 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 33 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 33 30 30 70 78
                      Data Ascii: (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 183px; width: 205px; height: 162px; } .tl_main_download_image__ios { margin: -103px 0 0 -101px; background-size: 300px


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.449764149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:52 UTC579OUTGET /js/main.js?47 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:52 UTC393INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:52 GMT
                      Content-Type: application/javascript
                      Content-Length: 21478
                      Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                      Connection: close
                      ETag: "63950fe2-53e6"
                      Expires: Mon, 15 Jul 2024 22:52:52 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:52 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                      Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                      2024-07-11 22:52:52 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                      Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.449767149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:52 UTC683OUTGET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:52 UTC350INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:52 GMT
                      Content-Type: image/jpeg
                      Content-Length: 263566
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:52 GMT
                      ETag: "6cc46f85eede6f12318ea0f24cd69bdc9b3f5593"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:52 UTC16034INData Raw: ff d8 ff e1 23 f8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 36 3a 33 30 20 31 34 3a 30 31 3a 34 30 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                      Data Ascii: #ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:06:30 14:01:40Xi"
                      2024-07-11 22:52:52 UTC16384INData Raw: d8 f6 be 07 1b 6c 24 7f 99 6f a8 b3 ed c3 cb cc c8 c4 ab 17 31 b8 94 8b 59 76 4c cb 58 e7 52 e6 df 8c d7 37 6f bd fe a3 1f e9 7b ab fd 25 cb a7 bb a9 67 7a 19 51 5f d9 ee 63 4b 69 7b 9c d7 06 dd 63 5d e8 57 6b 3f 32 c6 59 e9 ef 67 f3 6b 1f 9c 39 b0 e4 07 14 b2 43 88 7a fd a3 2c 70 87 b7 18 e9 28 7e e4 21 fa 6f 55 f0 d9 43 27 2c 0d 43 20 04 ff 00 39 c1 92 53 94 e7 2f 54 65 fb d3 97 e8 45 c3 b7 ea a7 56 7c 6f 75 b1 e3 b8 33 f1 ad b5 b9 12 8f aa 22 8f d2 e4 38 07 0d 64 92 f7 ff 00 9e f2 e7 2c 6e 83 f5 8b a9 5f f5 a1 85 95 9c 5c 5b aa f4 f3 f0 bd 5b 6e db 65 6c 76 fc db be d1 fd 1f 21 f9 0d ad 9f f5 7e a5 9e a5 b6 74 b9 dd 50 16 96 b4 f2 a9 73 f9 73 e3 9f b5 3c d3 cd 60 48 7a ae 3e af ea ba 1c a0 19 07 1c 31 43 1d 1e 1e 21 0e 19 7a 7c 5a b7 54 1a da 86 3b 5c
                      Data Ascii: l$o1YvLXR7o{%gzQ_cKi{c]Wk?2Ygk9Cz,p(~!oUC',C 9S/TeEV|ou3"8d,n_\[[nelv!~tPss<`Hz>1C!z|ZT;\
                      2024-07-11 22:52:52 UTC16384INData Raw: 69 3e 36 33 34 36 33 46 38 37 33 43 46 42 44 41 44 36 46 30 34 37 33 36 41 45 44 32 43 35 46 37 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 35 35 45 31 35 30 33 34 46 42 39 39 30 35 42 31 39 44 46 30 41 35 30 44 33 33 32 37 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 38 30 33 39 30 31 34 32 32 32 31 41 34 41 32 36 36 44 37 42 37 39 44 38 30 31 30 31 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 35 43 46 44 32 30 33 43 45 43 43 31 39 42 33 38 34 42 30 31 32 46 35 41 44 45 44 34 38 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 34 36 34 34 42 36 32 46 36 38 44 46 37 41 32 37 32 35 33 43 34 43 30 42 36 32 33 37 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 38
                      Data Ascii: i>63463F873CFBDAD6F04736AED2C5F7D3</rdf:li> <rdf:li>6455E15034FB9905B19DF0A50D3327BB</rdf:li> <rdf:li>6480390142221A4A266D7B79D8010155</rdf:li> <rdf:li>65CFD203CECC19B384B012F5ADED4887</rdf:li> <rdf:li>664644B62F68DF7A27253C4C0B62379E</rdf:li> <rdf:li>678
                      2024-07-11 22:52:52 UTC16384INData Raw: 31 37 39 65 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 32 31 32 30 62 65 2d 32 31 64 65 2d 36 30 34 37 2d 39 34 34 35 2d 35 35 30 63 31 33 34 66 34 62 39 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 35 39 65 62 61 30 2d 30 31 31 34 2d 31 31 37 62 2d 39 38 31 65 2d 65 32 37 34 61 35 64 62 34 37 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 63 33 35 35 30 32 2d 65 63 65 65 2d 31 31 37 62 2d 62 31 64 34 2d 65 66 34 61 66 35 36 35 39 65 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                      Data Ascii: 179ec7</rdf:li> <rdf:li>adobe:docid:photoshop:2a2120be-21de-6047-9445-550c134f4b9e</rdf:li> <rdf:li>adobe:docid:photoshop:2a59eba0-0114-117b-981e-e274a5db4743</rdf:li> <rdf:li>adobe:docid:photoshop:2ac35502-ecee-117b-b1d4-ef4af5659e2b</rdf:li> <rdf:li>ado
                      2024-07-11 22:52:52 UTC16384INData Raw: 70 3a 38 30 30 66 36 61 37 39 2d 61 65 37 38 2d 31 31 37 61 2d 38 38 63 63 2d 64 66 33 34 35 66 35 34 36 66 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 33 39 37 39 66 38 2d 66 39 32 30 2d 32 35 34 64 2d 39 36 65 39 2d 36 34 61 63 37 36 33 63 35 33 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 35 32 35 37 30 36 2d 66 65 30 64 2d 31 31 37 62 2d 61 37 39 63 2d 61 30 30 62 39 65 33 65 37 39 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 39 31 39 66 64 33 2d 65 36 64 32 2d 31 31 37 62 2d 61 63 37 61 2d 38
                      Data Ascii: p:800f6a79-ae78-117a-88cc-df345f546f8b</rdf:li> <rdf:li>adobe:docid:photoshop:803979f8-f920-254d-96e9-64ac763c5388</rdf:li> <rdf:li>adobe:docid:photoshop:80525706-fe0d-117b-a79c-a00b9e3e7951</rdf:li> <rdf:li>adobe:docid:photoshop:80919fd3-e6d2-117b-ac7a-8
                      2024-07-11 22:52:52 UTC16384INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 65 30 39 34 37 63 2d 30 38 66 31 2d 31 31 37 62 2d 61 37 35 36 2d 61 64 38 66 31 62 65 65 30 39 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 63 62 65 65 63 62 2d 65 33 32 31 2d 31 31 37 61 2d 39 36 39 64 2d 65 38 62 38 30 35 31 34 36 63 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 66 31 34 30 63 36 2d 38 66 35 66 2d 31 31 37 62 2d 39 38 36 33 2d 63 33 62 66 39 61 38 34 37 39 62 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f
                      Data Ascii: li> <rdf:li>adobe:docid:photoshop:d3e0947c-08f1-117b-a756-ad8f1bee093d</rdf:li> <rdf:li>adobe:docid:photoshop:d4cbeecb-e321-117a-969d-e8b805146c57</rdf:li> <rdf:li>adobe:docid:photoshop:d4f140c6-8f5f-117b-9863-c3bf9a8479b2</rdf:li> <rdf:li>adobe:docid:pho
                      2024-07-11 22:52:52 UTC16384INData Raw: 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 44 31 44 37 35 34 46 34 37 32 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 37 31 32 63 38 2d 39 37 34 62 2d 34 38 35 36 2d 39 35 38 62 2d 32 39 34 31 62 38 64 34 64 32 66 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 30 31 42 30 30 43 30 43 32 30 36 38 31 31 38 30 38 33 41 45 35 31 46 33 43 43 42 45 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 31 44 45 46 35 46 33 32 32 30 36 38 31 31 38 44 42 42 43 32 35 41 36 38 35 45 44 45 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31
                      Data Ascii: did:01801174072068118083D1D754F47268</rdf:li> <rdf:li>xmp.did:018712c8-974b-4856-958b-2941b8d4d2fb</rdf:li> <rdf:li>xmp.did:0201B00C0C2068118083AE51F3CCBE1A</rdf:li> <rdf:li>xmp.did:021DEF5F322068118DBBC25A685EDEA5</rdf:li> <rdf:li>xmp.did:028011740720681
                      2024-07-11 22:52:53 UTC16384INData Raw: 78 6d 70 2e 64 69 64 3a 42 30 41 32 41 42 34 37 32 38 32 32 36 38 31 31 42 45 31 34 43 31 41 46 33 35 33 34 41 32 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 41 32 33 34 38 34 43 46 31 42 31 31 45 35 41 32 43 45 41 38 30 30 38 31 37 37 30 34 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 36 30 42 33 41 39 30 37 32 30 36 38 31 31 38 30 38 33 45 41 41 32 44 44 42 37 37 37 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 35 33 46 45 37 45 43 46 31 43 31 31 45 35 41 43 43 38 39 32 46 39 38 33 37 45 43 30 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 36 30 42 33 41 39 30 37 32 30 36 38 31
                      Data Ascii: xmp.did:B0A2AB4728226811BE14C1AF3534A26A</rdf:li> <rdf:li>xmp.did:B1A23484CF1B11E5A2CEA8008177047D</rdf:li> <rdf:li>xmp.did:B460B3A9072068118083EAA2DDB7778D</rdf:li> <rdf:li>xmp.did:B553FE7ECF1C11E5ACC892F9837EC0AE</rdf:li> <rdf:li>xmp.did:B560B3A90720681
                      2024-07-11 22:52:53 UTC16384INData Raw: 19 b5 87 5c a4 f0 3e 47 23 2f 5d 98 e1 25 e1 2f 4f f3 59 c8 ae 8c a3 e8 ab 8d 55 5e 06 47 c9 8b 85 51 73 4f 0a db 16 bb dc 63 6f 23 68 f3 69 56 f6 63 58 ad 33 ed 11 7a e3 be 71 56 a5 28 5d 2e 73 5e 15 cb 3a ad 63 5f 4e c6 31 60 26 6b 5d d2 b1 eb f4 6a 7e 5c b8 7f 65 29 13 c5 13 30 e5 b6 34 9a 19 aa 35 a6 5a 44 99 44 d9 ec a3 fe 2d 51 a5 da 05 56 42 3a 6b d1 0a 6d e0 46 12 45 45 72 ae d6 dd 53 3b 1f 46 59 e3 94 e8 b6 2c e8 ac 10 7e c1 a8 ac 92 98 7f 55 6e 2c 47 65 19 ea 9b 93 7a 25 22 ea fa 27 30 4d ab 1c c6 f0 0f a7 ba 4f 45 0b 7a 7b 16 35 d2 ea 12 f1 52 75 1e 81 74 1b c2 74 eb 07 94 dd d8 f0 67 8c 91 2c 3f a9 cd 22 ea 3f 53 cf ad 6b 4d 86 02 b7 4d b4 14 5c b2 88 9a cb 56 e4 98 4c e5 73 c6 c9 ea 9d 66 83 fc 95 84 ee a8 bd 92 48 8e 2e c2 fd cf b5 68 e5 f8
                      Data Ascii: \>G#/]%/OYU^GQsOco#hiVcX3zqV(].s^:c_N1`&k]j~\e)045ZDD-QVB:kmFEErS;FY,~Un,Gez%"'0MOEz{5Ruttg,?"?SkMM\VLsfH.h
                      2024-07-11 22:52:53 UTC16384INData Raw: 16 23 38 c4 62 67 2d 4c f7 da 98 a4 57 61 19 c6 76 64 19 85 c9 43 99 02 c2 32 aa e1 13 96 bb 94 c4 37 86 24 c7 2a 44 8e 26 35 c6 57 34 ce 64 61 54 7b 65 13 e3 04 b8 5a e1 91 44 17 23 22 c9 6a 36 c2 6b 4d 23 dd 1a e3 50 6b 9a f5 73 90 0a 16 b1 1a 8d 6e 23 71 a2 cd 82 22 92 03 f1 a9 83 4f d6 40 95 cd b0 4e 14 4e c9 4e fe 55 96 43 96 c5 67 a5 d3 3c a2 ae 55 c3 7c d9 42 62 09 9b e5 d4 9a da f8 fb 6d 3d a5 47 65 ba 14 8a fe b8 d8 56 0b cb 5c 09 c2 da 22 32 1d 90 cc f1 ae b9 7e ea 69 1d 79 74 22 ba 3d b4 f4 97 b5 dc c8 b5 33 73 9c e7 15 73 af 22 b0 b1 e3 45 63 33 6f de 23 cb 07 b4 e4 66 bb 40 5b a9 75 3a dd 0b 6c 36 69 5e 52 eb cc e1 b4 56 6a 98 3b 44 5c 6d 8b 57 12 7b 71 27 33 3e 63 31 d3 18 98 eb 06 a6 3e c7 9c f9 2e 76 07 97 2f 8f 09 c7 93 77 60 91 f4 fb 16
                      Data Ascii: #8bg-LWavdC27$*D&5W4daT{eZD#"j6kM#Pksn#q"O@NNNUCg<U|Bbm=GeV\"2~iyt"=3ss"Ec3o#f@[u:l6i^RVj;D\mW{q'3>c1>.v/w`


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.449766149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:52 UTC683OUTGET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:52 UTC350INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:52 GMT
                      Content-Type: image/jpeg
                      Content-Length: 232636
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:52 GMT
                      ETag: "95676adc62a3dfc1d06140dd45c697d93561cf7f"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:52 UTC16034INData Raw: ff d8 ff e1 20 24 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 35 3a 33 30 20 30 34 3a 35 32 3a 32 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                      Data Ascii: $ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:05:30 04:52:21Xi"
                      2024-07-11 22:52:52 UTC16384INData Raw: da 1f f4 fe 8f d1 5c af d6 4c 9c 7c 9e 8d 8f d4 e9 c5 fb 2e 5b 72 1b 58 bc 35 ad 16 b7 65 86 e7 7b 3f 9d a7 73 3f c2 b3 fe 2d 57 e5 71 7b 99 46 59 63 8c 2c 9c 71 94 44 78 a1 c6 7d ce 1e 2f 9f d5 fa 7c 2f 45 1c 31 94 0c 65 c4 45 f0 f1 f1 7e 94 47 f9 b7 89 c4 c4 b6 ab 1b 7d 6c 04 d6 46 ae 6e e6 19 d3 d3 b7 f3 5c cb 19 ec d9 fb 8b d1 3e a0 61 7d 94 64 8a c1 ae b7 16 b8 d6 ff 00 73 80 70 dc da f7 ff 00 c1 fe ff 00 e7 b1 73 dd 37 1b 1d b8 4d c9 7b 0f bd c5 ac 23 86 b4 39 cc fe d7 ee ae cb ea 8f a0 2b bd b4 f0 d7 79 03 f3 68 9d aa 1e 64 13 92 5f d4 f4 4e 8e fc 13 f4 ff 00 83 f3 ff 00 cf 57 dd fd ac 53 12 31 32 d2 51 00 7e 84 bd 37 fe 13 ff d3 ed 3e b7 d5 ba 8a 2d 0d 0e 75 6e 31 e3 06 37 7f d4 ac 4e 98 5f 97 92 d1 6b cb 58 c2 03 89 d1 c1 83 6b 9d ff 00 56 ba 6e
                      Data Ascii: \L|.[rX5e{?s?-Wq{FYc,qDx}/|/E1eE~G}lFn\>a}dsps7M{#9+yhd_NWS12Q~7>-un17N_kXkVn
                      2024-07-11 22:52:52 UTC16384INData Raw: 43 30 32 38 38 30 43 30 34 34 34 32 46 43 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 45 33 46 36 43 38 36 45 32 36 41 34 41 36 35 39 38 46 36 39 36 37 44 42 34 33 34 38 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 31 34 37 36 32 42 31 34 34 30 37 31 34 41 41 35 39 33 32 34 46 44 36 38 32 34 43 32 42 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 38 45 36 32 33 38 32 33 42 34 44 46 35 38 46 33 30 30 35 37 32 36 43 46 35 46 45 34 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 46 34 36 36 32 36 37 38 35 32 41 33 46 31 31 43 43 44 31 45 42 35 38 31 45 44 31 41 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 35 38 37 38 34 44 32 45 43 45 30 41 36 46 33 44 42 46 34 33
                      Data Ascii: C02880C04442FCB4</rdf:li> <rdf:li>90E3F6C86E26A4A6598F6967DB4348DA</rdf:li> <rdf:li>914762B1440714AA59324FD6824C2BE1</rdf:li> <rdf:li>948E623823B4DF58F3005726CF5FE476</rdf:li> <rdf:li>94F466267852A3F11CCD1EB581ED1AC2</rdf:li> <rdf:li>958784D2ECE0A6F3DBF43
                      2024-07-11 22:52:52 UTC16384INData Raw: 6f 74 6f 73 68 6f 70 3a 33 33 61 66 64 66 64 33 2d 61 37 63 62 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 64 33 65 33 32 31 2d 34 63 34 38 2d 31 31 65 37 2d 62 61 39 34 2d 66 64 63 39 38 62 66 31 33 33 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 66 63 66 66 62 39 2d 30 34 38 34 2d 62 64 34 33 2d 39 35 63 36 2d 30 64 39 63 38 34 38 62 33 36 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 34 30 62 34 31 31 38 2d 34 36 65 36 2d 31 31 37 61 2d
                      Data Ascii: otoshop:33afdfd3-a7cb-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:33d3e321-4c48-11e7-ba94-fdc98bf133eb</rdf:li> <rdf:li>adobe:docid:photoshop:33fcffb9-0484-bd43-95c6-0d9c848b367d</rdf:li> <rdf:li>adobe:docid:photoshop:340b4118-46e6-117a-
                      2024-07-11 22:52:52 UTC16384INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 64 65 62 39 32 64 31 2d 63 66 64 37 2d 31 31 37 62 2d 62 66 31 35 2d 62 31 61 36 34 34 34 62 31 36 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 32 38 66 35 65 61 2d 37 31 33 63 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 33 37 62 32 38 66 2d 34 31 62 36 2d 32 34 34 39 2d 38 65 34 32 2d 61 65 64 39 64 32 34 32 34 32 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63
                      Data Ascii: </rdf:li> <rdf:li>adobe:docid:photoshop:8deb92d1-cfd7-117b-bf15-b1a6444b1665</rdf:li> <rdf:li>adobe:docid:photoshop:8e28f5ea-713c-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:8e37b28f-41b6-2449-8e42-aed9d24242f2</rdf:li> <rdf:li>adobe:doc
                      2024-07-11 22:52:52 UTC16384INData Raw: 38 34 62 64 2d 39 35 33 33 2d 31 31 65 35 2d 38 35 64 65 2d 61 30 33 62 30 38 35 31 31 35 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 62 36 34 39 37 32 2d 64 35 32 61 2d 31 31 37 61 2d 62 32 38 61 2d 61 66 65 33 39 65 65 64 63 36 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 30 34 64 35 32 34 2d 62 32 35 66 2d 31 31 37 61 2d 61 64 63 65 2d 63 30 62 30 63 38 31 61 35 66 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 32 31 66 32 33 39 2d 64 31 66 35 2d 31 31 37 61 2d 61 30 34 61 2d 64 65 64 30 66 39 33
                      Data Ascii: 84bd-9533-11e5-85de-a03b085115c1</rdf:li> <rdf:li>adobe:docid:photoshop:dfb64972-d52a-117a-b28a-afe39eedc6b3</rdf:li> <rdf:li>adobe:docid:photoshop:e004d524-b25f-117a-adce-c0b0c81a5f68</rdf:li> <rdf:li>adobe:docid:photoshop:e121f239-d1f5-117a-a04a-ded0f93
                      2024-07-11 22:52:52 UTC16384INData Raw: 64 69 64 3a 31 38 37 42 44 44 36 43 33 38 31 41 31 31 45 37 39 37 46 41 38 42 39 38 39 46 32 43 44 43 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 46 38 36 30 36 36 30 46 41 36 31 31 45 30 41 37 31 36 42 44 30 42 34 41 45 39 35 31 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 61 64 39 37 64 39 2d 37 34 30 30 2d 31 64 34 31 2d 39 30 31 35 2d 61 66 31 66 30 30 34 38 37 38 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 45 32 34 31 36 34 42 35 39 32 31 31 45 33 38 39 45 46 44 36 38 46 32 30 31 31 33 35 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 42 31 45 42 33 46 45 37 31 37 36 31 31 45
                      Data Ascii: did:187BDD6C381A11E797FA8B989F2CDC8B</rdf:li> <rdf:li>xmp.did:19F860660FA611E0A716BD0B4AE951EE</rdf:li> <rdf:li>xmp.did:19ad97d9-7400-1d41-9015-af1f0048787f</rdf:li> <rdf:li>xmp.did:1AE24164B59211E389EFD68F201135AC</rdf:li> <rdf:li>xmp.did:1B1EB3FE717611E
                      2024-07-11 22:52:53 UTC16384INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 45 42 37 43 42 38 39 38 32 41 32 37 31 31 45 34 41 34 39 45 39 42 33 37 30 39 38 42 30 42 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 34 41 39 41 43 45 45 44 32 32 36 38 31 31 42 37 45 39 38 45 32 43 41 44 33 45 30 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 43 45 44 32 30 35 42 41 34 31 45 30 31 31 39 31 32 43 45 44 45 37 30 30 46 44 31 45 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 36 45 38 31 39 44 38 32 32 30 36 38 31 31 41 45 43 34 46 37 43 30 46 30 31 30 34 35 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 39 39 30 45 38 34 36 42 35 43 45
                      Data Ascii: i>xmp.did:EB7CB8982A2711E4A49E9B37098B0B30</rdf:li> <rdf:li>xmp.did:ED4A9ACEED226811B7E98E2CAD3E0D72</rdf:li> <rdf:li>xmp.did:EDCED205BA41E011912CEDE700FD1EB0</rdf:li> <rdf:li>xmp.did:F16E819D82206811AEC4F7C0F0104505</rdf:li> <rdf:li>xmp.did:F1990E846B5CE
                      2024-07-11 22:52:53 UTC16384INData Raw: 40 51 7f 4b 69 08 40 c0 22 1c 41 10 48 48 49 02 20 44 30 14 93 3f 88 8c f3 5f 8c cc 1b 47 85 a3 02 53 f8 0a 50 23 30 93 08 33 41 b6 be 64 60 c8 81 91 83 20 bc 10 3f a0 44 66 30 66 58 32 25 24 c9 48 43 78 e2 79 e2 44 12 44 61 5c 88 b0 40 c2 53 c4 8f ec 60 60 71 33 06 43 19 04 93 31 80 49 c8 6d b3 52 89 26 b3 c0 fc 03 23 49 9c 24 21 09 62 22 8c aa 63 b8 17 0d 8a e1 1e 52 df 6c 8b 23 03 03 00 d1 c8 71 1c d3 c4 c2 93 92 70 bf a0 83 29 0d a5 23 03 00 88 11 04 90 49 04 96 4d 4d 29 00 8c 64 7d 98 44 7e 61 86 49 04 49 19 5f 09 7f da 89 07 93 c0 c0 49 05 60 84 57 72 b3 4f d1 90 51 05 12 4d 2a 23 c1 83 5a cc 60 11 64 12 0b 26 9f bc 0c 03 41 91 99 11 1e 06 01 a4 7f a8 25 b3 50 fc 02 49 63 03 00 b1 92 c1 0c 0c 99 99 96 0c d3 83 fb c1 24 17 d0 5b 6d ac 33 16 0a 1d b1
                      Data Ascii: @QKi@"AHHI D0?_GSP#03Ad` ?Df0fX2%$HCxyDDa\@S``q3C1ImR&#I$!b"cRl#qp)#IMM)d}D~aII_I`WrOQM*#Z`d&A%PIc$[m3
                      2024-07-11 22:52:53 UTC16384INData Raw: 1e d3 d0 65 af 68 35 f5 9b 5e cc 6b ab 0d 7b 1f ae 2c 33 ec 2e b8 e0 8b de 5a f3 e7 17 b6 e8 1f 11 fb 0a 99 e0 ce d9 58 f0 6a e6 1b a1 12 d9 58 25 a4 ff 00 f4 5e 92 86 8a cf 6b 85 05 37 dd c3 57 5e 9d 9b d9 6a f8 43 64 f6 d9 b6 4e ef db f9 02 db db 6b 47 4e c3 da 4b b7 8e 57 b1 f7 cf 1a bb f7 60 74 cb bb b6 07 0c fb 8e fd 45 ff 00 75 6f dc 4c 7e c3 bf 70 f6 9d ea f6 2d 1a fb 72 e3 f5 ec 3b 5a f0 4a ed 6b c2 51 76 dd da 14 ef 69 5d a1 6e f6 a5 c2 89 ee d2 bb 0e 76 b5 ce 62 76 85 f4 97 0f b5 6e 4c 35 db 77 cc b3 ff 00 74 ee b1 ff 00 74 ee 44 6e c9 d8 1e 6d 3d ad 76 95 7f dd 2b be 2c f6 ad a2 12 5b be 9c 7d 50 7d ab 76 63 fe e8 dd f2 77 b4 ad c9 47 da 17 a4 6b ed 1b 4f 17 fd d2 bc c1 f6 95 bf 89 5d a9 6e 0f b5 ae 8c 95 da 57 8c aa 6f 72 6c f6 8e 27 b5 ae db
                      Data Ascii: eh5^k{,3.ZXjX%^k7W^jCdNkGNKW`tEuoL~p-r;ZJkQvi]nvbvnL5wttDnm=v+,[}P}vcwGkO]nWorl'


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      13192.168.2.449769149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:53 UTC406OUTGET /js/main.js?47 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:53 UTC393INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:53 GMT
                      Content-Type: application/javascript
                      Content-Length: 21478
                      Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                      Connection: close
                      ETag: "63950fe2-53e6"
                      Expires: Mon, 15 Jul 2024 22:52:53 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:53 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                      Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                      2024-07-11 22:52:53 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                      Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      14192.168.2.449771149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:53 UTC584OUTGET /js/tgsticker.js?31 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:53 UTC393INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:53 GMT
                      Content-Type: application/javascript
                      Content-Length: 24604
                      Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                      Connection: close
                      ETag: "64242194-601c"
                      Expires: Mon, 15 Jul 2024 22:52:53 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:53 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                      Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                      2024-07-11 22:52:53 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                      Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      15192.168.2.449770149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:53 UTC667OUTGET /img/SiteIconApple.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:53 UTC340INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:53 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 443
                      Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                      Connection: close
                      ETag: "625dc7e8-1bb"
                      Expires: Mon, 15 Jul 2024 22:52:53 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:53 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                      Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      16192.168.2.449772149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:53 UTC667OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:53 UTC341INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:53 GMT
                      Content-Type: image/jpeg
                      Content-Length: 97628
                      Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                      Connection: close
                      ETag: "5cffb181-17d5c"
                      Expires: Mon, 15 Jul 2024 22:52:53 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:53 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                      Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                      2024-07-11 22:52:53 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                      Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                      2024-07-11 22:52:53 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                      Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                      2024-07-11 22:52:53 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                      Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                      2024-07-11 22:52:53 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                      Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                      2024-07-11 22:52:53 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                      Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      17192.168.2.449773149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:53 UTC663OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:53 UTC340INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:53 GMT
                      Content-Type: image/jpeg
                      Content-Length: 31305
                      Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                      Connection: close
                      ETag: "5eb6fd6e-7a49"
                      Expires: Mon, 15 Jul 2024 22:52:53 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:53 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                      Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                      2024-07-11 22:52:53 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                      Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      18192.168.2.449774149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:53 UTC667OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:53 UTC340INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:53 GMT
                      Content-Type: image/jpeg
                      Content-Length: 21090
                      Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                      Connection: close
                      ETag: "5eb6fd6e-5262"
                      Expires: Mon, 15 Jul 2024 22:52:53 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:53 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                      Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                      2024-07-11 22:52:54 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                      Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      19192.168.2.449775149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:53 UTC450OUTGET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:53 UTC350INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:53 GMT
                      Content-Type: image/jpeg
                      Content-Length: 232636
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:53 GMT
                      ETag: "95676adc62a3dfc1d06140dd45c697d93561cf7f"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:53 UTC16034INData Raw: ff d8 ff e1 20 24 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 35 3a 33 30 20 30 34 3a 35 32 3a 32 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                      Data Ascii: $ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:05:30 04:52:21Xi"
                      2024-07-11 22:52:54 UTC16384INData Raw: da 1f f4 fe 8f d1 5c af d6 4c 9c 7c 9e 8d 8f d4 e9 c5 fb 2e 5b 72 1b 58 bc 35 ad 16 b7 65 86 e7 7b 3f 9d a7 73 3f c2 b3 fe 2d 57 e5 71 7b 99 46 59 63 8c 2c 9c 71 94 44 78 a1 c6 7d ce 1e 2f 9f d5 fa 7c 2f 45 1c 31 94 0c 65 c4 45 f0 f1 f1 7e 94 47 f9 b7 89 c4 c4 b6 ab 1b 7d 6c 04 d6 46 ae 6e e6 19 d3 d3 b7 f3 5c cb 19 ec d9 fb 8b d1 3e a0 61 7d 94 64 8a c1 ae b7 16 b8 d6 ff 00 73 80 70 dc da f7 ff 00 c1 fe ff 00 e7 b1 73 dd 37 1b 1d b8 4d c9 7b 0f bd c5 ac 23 86 b4 39 cc fe d7 ee ae cb ea 8f a0 2b bd b4 f0 d7 79 03 f3 68 9d aa 1e 64 13 92 5f d4 f4 4e 8e fc 13 f4 ff 00 83 f3 ff 00 cf 57 dd fd ac 53 12 31 32 d2 51 00 7e 84 bd 37 fe 13 ff d3 ed 3e b7 d5 ba 8a 2d 0d 0e 75 6e 31 e3 06 37 7f d4 ac 4e 98 5f 97 92 d1 6b cb 58 c2 03 89 d1 c1 83 6b 9d ff 00 56 ba 6e
                      Data Ascii: \L|.[rX5e{?s?-Wq{FYc,qDx}/|/E1eE~G}lFn\>a}dsps7M{#9+yhd_NWS12Q~7>-un17N_kXkVn
                      2024-07-11 22:52:54 UTC16384INData Raw: 43 30 32 38 38 30 43 30 34 34 34 32 46 43 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 45 33 46 36 43 38 36 45 32 36 41 34 41 36 35 39 38 46 36 39 36 37 44 42 34 33 34 38 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 31 34 37 36 32 42 31 34 34 30 37 31 34 41 41 35 39 33 32 34 46 44 36 38 32 34 43 32 42 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 38 45 36 32 33 38 32 33 42 34 44 46 35 38 46 33 30 30 35 37 32 36 43 46 35 46 45 34 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 46 34 36 36 32 36 37 38 35 32 41 33 46 31 31 43 43 44 31 45 42 35 38 31 45 44 31 41 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 35 38 37 38 34 44 32 45 43 45 30 41 36 46 33 44 42 46 34 33
                      Data Ascii: C02880C04442FCB4</rdf:li> <rdf:li>90E3F6C86E26A4A6598F6967DB4348DA</rdf:li> <rdf:li>914762B1440714AA59324FD6824C2BE1</rdf:li> <rdf:li>948E623823B4DF58F3005726CF5FE476</rdf:li> <rdf:li>94F466267852A3F11CCD1EB581ED1AC2</rdf:li> <rdf:li>958784D2ECE0A6F3DBF43
                      2024-07-11 22:52:54 UTC16384INData Raw: 6f 74 6f 73 68 6f 70 3a 33 33 61 66 64 66 64 33 2d 61 37 63 62 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 64 33 65 33 32 31 2d 34 63 34 38 2d 31 31 65 37 2d 62 61 39 34 2d 66 64 63 39 38 62 66 31 33 33 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 66 63 66 66 62 39 2d 30 34 38 34 2d 62 64 34 33 2d 39 35 63 36 2d 30 64 39 63 38 34 38 62 33 36 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 34 30 62 34 31 31 38 2d 34 36 65 36 2d 31 31 37 61 2d
                      Data Ascii: otoshop:33afdfd3-a7cb-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:33d3e321-4c48-11e7-ba94-fdc98bf133eb</rdf:li> <rdf:li>adobe:docid:photoshop:33fcffb9-0484-bd43-95c6-0d9c848b367d</rdf:li> <rdf:li>adobe:docid:photoshop:340b4118-46e6-117a-
                      2024-07-11 22:52:54 UTC16384INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 64 65 62 39 32 64 31 2d 63 66 64 37 2d 31 31 37 62 2d 62 66 31 35 2d 62 31 61 36 34 34 34 62 31 36 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 32 38 66 35 65 61 2d 37 31 33 63 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 33 37 62 32 38 66 2d 34 31 62 36 2d 32 34 34 39 2d 38 65 34 32 2d 61 65 64 39 64 32 34 32 34 32 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63
                      Data Ascii: </rdf:li> <rdf:li>adobe:docid:photoshop:8deb92d1-cfd7-117b-bf15-b1a6444b1665</rdf:li> <rdf:li>adobe:docid:photoshop:8e28f5ea-713c-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:8e37b28f-41b6-2449-8e42-aed9d24242f2</rdf:li> <rdf:li>adobe:doc
                      2024-07-11 22:52:54 UTC16384INData Raw: 38 34 62 64 2d 39 35 33 33 2d 31 31 65 35 2d 38 35 64 65 2d 61 30 33 62 30 38 35 31 31 35 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 62 36 34 39 37 32 2d 64 35 32 61 2d 31 31 37 61 2d 62 32 38 61 2d 61 66 65 33 39 65 65 64 63 36 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 30 34 64 35 32 34 2d 62 32 35 66 2d 31 31 37 61 2d 61 64 63 65 2d 63 30 62 30 63 38 31 61 35 66 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 32 31 66 32 33 39 2d 64 31 66 35 2d 31 31 37 61 2d 61 30 34 61 2d 64 65 64 30 66 39 33
                      Data Ascii: 84bd-9533-11e5-85de-a03b085115c1</rdf:li> <rdf:li>adobe:docid:photoshop:dfb64972-d52a-117a-b28a-afe39eedc6b3</rdf:li> <rdf:li>adobe:docid:photoshop:e004d524-b25f-117a-adce-c0b0c81a5f68</rdf:li> <rdf:li>adobe:docid:photoshop:e121f239-d1f5-117a-a04a-ded0f93
                      2024-07-11 22:52:54 UTC16384INData Raw: 64 69 64 3a 31 38 37 42 44 44 36 43 33 38 31 41 31 31 45 37 39 37 46 41 38 42 39 38 39 46 32 43 44 43 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 46 38 36 30 36 36 30 46 41 36 31 31 45 30 41 37 31 36 42 44 30 42 34 41 45 39 35 31 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 61 64 39 37 64 39 2d 37 34 30 30 2d 31 64 34 31 2d 39 30 31 35 2d 61 66 31 66 30 30 34 38 37 38 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 45 32 34 31 36 34 42 35 39 32 31 31 45 33 38 39 45 46 44 36 38 46 32 30 31 31 33 35 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 42 31 45 42 33 46 45 37 31 37 36 31 31 45
                      Data Ascii: did:187BDD6C381A11E797FA8B989F2CDC8B</rdf:li> <rdf:li>xmp.did:19F860660FA611E0A716BD0B4AE951EE</rdf:li> <rdf:li>xmp.did:19ad97d9-7400-1d41-9015-af1f0048787f</rdf:li> <rdf:li>xmp.did:1AE24164B59211E389EFD68F201135AC</rdf:li> <rdf:li>xmp.did:1B1EB3FE717611E
                      2024-07-11 22:52:54 UTC16384INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 45 42 37 43 42 38 39 38 32 41 32 37 31 31 45 34 41 34 39 45 39 42 33 37 30 39 38 42 30 42 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 34 41 39 41 43 45 45 44 32 32 36 38 31 31 42 37 45 39 38 45 32 43 41 44 33 45 30 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 43 45 44 32 30 35 42 41 34 31 45 30 31 31 39 31 32 43 45 44 45 37 30 30 46 44 31 45 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 36 45 38 31 39 44 38 32 32 30 36 38 31 31 41 45 43 34 46 37 43 30 46 30 31 30 34 35 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 39 39 30 45 38 34 36 42 35 43 45
                      Data Ascii: i>xmp.did:EB7CB8982A2711E4A49E9B37098B0B30</rdf:li> <rdf:li>xmp.did:ED4A9ACEED226811B7E98E2CAD3E0D72</rdf:li> <rdf:li>xmp.did:EDCED205BA41E011912CEDE700FD1EB0</rdf:li> <rdf:li>xmp.did:F16E819D82206811AEC4F7C0F0104505</rdf:li> <rdf:li>xmp.did:F1990E846B5CE
                      2024-07-11 22:52:54 UTC16384INData Raw: 40 51 7f 4b 69 08 40 c0 22 1c 41 10 48 48 49 02 20 44 30 14 93 3f 88 8c f3 5f 8c cc 1b 47 85 a3 02 53 f8 0a 50 23 30 93 08 33 41 b6 be 64 60 c8 81 91 83 20 bc 10 3f a0 44 66 30 66 58 32 25 24 c9 48 43 78 e2 79 e2 44 12 44 61 5c 88 b0 40 c2 53 c4 8f ec 60 60 71 33 06 43 19 04 93 31 80 49 c8 6d b3 52 89 26 b3 c0 fc 03 23 49 9c 24 21 09 62 22 8c aa 63 b8 17 0d 8a e1 1e 52 df 6c 8b 23 03 03 00 d1 c8 71 1c d3 c4 c2 93 92 70 bf a0 83 29 0d a5 23 03 00 88 11 04 90 49 04 96 4d 4d 29 00 8c 64 7d 98 44 7e 61 86 49 04 49 19 5f 09 7f da 89 07 93 c0 c0 49 05 60 84 57 72 b3 4f d1 90 51 05 12 4d 2a 23 c1 83 5a cc 60 11 64 12 0b 26 9f bc 0c 03 41 91 99 11 1e 06 01 a4 7f a8 25 b3 50 fc 02 49 63 03 00 b1 92 c1 0c 0c 99 99 96 0c d3 83 fb c1 24 17 d0 5b 6d ac 33 16 0a 1d b1
                      Data Ascii: @QKi@"AHHI D0?_GSP#03Ad` ?Df0fX2%$HCxyDDa\@S``q3C1ImR&#I$!b"cRl#qp)#IMM)d}D~aII_I`WrOQM*#Z`d&A%PIc$[m3
                      2024-07-11 22:52:54 UTC16384INData Raw: 1e d3 d0 65 af 68 35 f5 9b 5e cc 6b ab 0d 7b 1f ae 2c 33 ec 2e b8 e0 8b de 5a f3 e7 17 b6 e8 1f 11 fb 0a 99 e0 ce d9 58 f0 6a e6 1b a1 12 d9 58 25 a4 ff 00 f4 5e 92 86 8a cf 6b 85 05 37 dd c3 57 5e 9d 9b d9 6a f8 43 64 f6 d9 b6 4e ef db f9 02 db db 6b 47 4e c3 da 4b b7 8e 57 b1 f7 cf 1a bb f7 60 74 cb bb b6 07 0c fb 8e fd 45 ff 00 75 6f dc 4c 7e c3 bf 70 f6 9d ea f6 2d 1a fb 72 e3 f5 ec 3b 5a f0 4a ed 6b c2 51 76 dd da 14 ef 69 5d a1 6e f6 a5 c2 89 ee d2 bb 0e 76 b5 ce 62 76 85 f4 97 0f b5 6e 4c 35 db 77 cc b3 ff 00 74 ee b1 ff 00 74 ee 44 6e c9 d8 1e 6d 3d ad 76 95 7f dd 2b be 2c f6 ad a2 12 5b be 9c 7d 50 7d ab 76 63 fe e8 dd f2 77 b4 ad c9 47 da 17 a4 6b ed 1b 4f 17 fd d2 bc c1 f6 95 bf 89 5d a9 6e 0f b5 ae 8c 95 da 57 8c aa 6f 72 6c f6 8e 27 b5 ae db
                      Data Ascii: eh5^k{,3.ZXjX%^k7W^jCdNkGNKW`tEuoL~p-r;ZJkQvi]nvbvnL5wttDnm=v+,[}P}vcwGkO]nWorl'


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      20192.168.2.449776149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:53 UTC669OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:54 UTC340INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:54 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 999
                      Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                      Connection: close
                      ETag: "625dc7e8-3e7"
                      Expires: Mon, 15 Jul 2024 22:52:54 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:54 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                      Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      21192.168.2.449777149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:53 UTC450OUTGET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:54 UTC350INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:54 GMT
                      Content-Type: image/jpeg
                      Content-Length: 263566
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:54 GMT
                      ETag: "6cc46f85eede6f12318ea0f24cd69bdc9b3f5593"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:54 UTC16034INData Raw: ff d8 ff e1 23 f8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 36 3a 33 30 20 31 34 3a 30 31 3a 34 30 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                      Data Ascii: #ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:06:30 14:01:40Xi"
                      2024-07-11 22:52:54 UTC16384INData Raw: d8 f6 be 07 1b 6c 24 7f 99 6f a8 b3 ed c3 cb cc c8 c4 ab 17 31 b8 94 8b 59 76 4c cb 58 e7 52 e6 df 8c d7 37 6f bd fe a3 1f e9 7b ab fd 25 cb a7 bb a9 67 7a 19 51 5f d9 ee 63 4b 69 7b 9c d7 06 dd 63 5d e8 57 6b 3f 32 c6 59 e9 ef 67 f3 6b 1f 9c 39 b0 e4 07 14 b2 43 88 7a fd a3 2c 70 87 b7 18 e9 28 7e e4 21 fa 6f 55 f0 d9 43 27 2c 0d 43 20 04 ff 00 39 c1 92 53 94 e7 2f 54 65 fb d3 97 e8 45 c3 b7 ea a7 56 7c 6f 75 b1 e3 b8 33 f1 ad b5 b9 12 8f aa 22 8f d2 e4 38 07 0d 64 92 f7 ff 00 9e f2 e7 2c 6e 83 f5 8b a9 5f f5 a1 85 95 9c 5c 5b aa f4 f3 f0 bd 5b 6e db 65 6c 76 fc db be d1 fd 1f 21 f9 0d ad 9f f5 7e a5 9e a5 b6 74 b9 dd 50 16 96 b4 f2 a9 73 f9 73 e3 9f b5 3c d3 cd 60 48 7a ae 3e af ea ba 1c a0 19 07 1c 31 43 1d 1e 1e 21 0e 19 7a 7c 5a b7 54 1a da 86 3b 5c
                      Data Ascii: l$o1YvLXR7o{%gzQ_cKi{c]Wk?2Ygk9Cz,p(~!oUC',C 9S/TeEV|ou3"8d,n_\[[nelv!~tPss<`Hz>1C!z|ZT;\
                      2024-07-11 22:52:54 UTC16384INData Raw: 69 3e 36 33 34 36 33 46 38 37 33 43 46 42 44 41 44 36 46 30 34 37 33 36 41 45 44 32 43 35 46 37 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 35 35 45 31 35 30 33 34 46 42 39 39 30 35 42 31 39 44 46 30 41 35 30 44 33 33 32 37 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 38 30 33 39 30 31 34 32 32 32 31 41 34 41 32 36 36 44 37 42 37 39 44 38 30 31 30 31 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 35 43 46 44 32 30 33 43 45 43 43 31 39 42 33 38 34 42 30 31 32 46 35 41 44 45 44 34 38 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 34 36 34 34 42 36 32 46 36 38 44 46 37 41 32 37 32 35 33 43 34 43 30 42 36 32 33 37 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 38
                      Data Ascii: i>63463F873CFBDAD6F04736AED2C5F7D3</rdf:li> <rdf:li>6455E15034FB9905B19DF0A50D3327BB</rdf:li> <rdf:li>6480390142221A4A266D7B79D8010155</rdf:li> <rdf:li>65CFD203CECC19B384B012F5ADED4887</rdf:li> <rdf:li>664644B62F68DF7A27253C4C0B62379E</rdf:li> <rdf:li>678
                      2024-07-11 22:52:54 UTC16384INData Raw: 31 37 39 65 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 32 31 32 30 62 65 2d 32 31 64 65 2d 36 30 34 37 2d 39 34 34 35 2d 35 35 30 63 31 33 34 66 34 62 39 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 35 39 65 62 61 30 2d 30 31 31 34 2d 31 31 37 62 2d 39 38 31 65 2d 65 32 37 34 61 35 64 62 34 37 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 63 33 35 35 30 32 2d 65 63 65 65 2d 31 31 37 62 2d 62 31 64 34 2d 65 66 34 61 66 35 36 35 39 65 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                      Data Ascii: 179ec7</rdf:li> <rdf:li>adobe:docid:photoshop:2a2120be-21de-6047-9445-550c134f4b9e</rdf:li> <rdf:li>adobe:docid:photoshop:2a59eba0-0114-117b-981e-e274a5db4743</rdf:li> <rdf:li>adobe:docid:photoshop:2ac35502-ecee-117b-b1d4-ef4af5659e2b</rdf:li> <rdf:li>ado
                      2024-07-11 22:52:54 UTC16384INData Raw: 70 3a 38 30 30 66 36 61 37 39 2d 61 65 37 38 2d 31 31 37 61 2d 38 38 63 63 2d 64 66 33 34 35 66 35 34 36 66 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 33 39 37 39 66 38 2d 66 39 32 30 2d 32 35 34 64 2d 39 36 65 39 2d 36 34 61 63 37 36 33 63 35 33 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 35 32 35 37 30 36 2d 66 65 30 64 2d 31 31 37 62 2d 61 37 39 63 2d 61 30 30 62 39 65 33 65 37 39 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 39 31 39 66 64 33 2d 65 36 64 32 2d 31 31 37 62 2d 61 63 37 61 2d 38
                      Data Ascii: p:800f6a79-ae78-117a-88cc-df345f546f8b</rdf:li> <rdf:li>adobe:docid:photoshop:803979f8-f920-254d-96e9-64ac763c5388</rdf:li> <rdf:li>adobe:docid:photoshop:80525706-fe0d-117b-a79c-a00b9e3e7951</rdf:li> <rdf:li>adobe:docid:photoshop:80919fd3-e6d2-117b-ac7a-8
                      2024-07-11 22:52:54 UTC16384INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 65 30 39 34 37 63 2d 30 38 66 31 2d 31 31 37 62 2d 61 37 35 36 2d 61 64 38 66 31 62 65 65 30 39 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 63 62 65 65 63 62 2d 65 33 32 31 2d 31 31 37 61 2d 39 36 39 64 2d 65 38 62 38 30 35 31 34 36 63 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 66 31 34 30 63 36 2d 38 66 35 66 2d 31 31 37 62 2d 39 38 36 33 2d 63 33 62 66 39 61 38 34 37 39 62 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f
                      Data Ascii: li> <rdf:li>adobe:docid:photoshop:d3e0947c-08f1-117b-a756-ad8f1bee093d</rdf:li> <rdf:li>adobe:docid:photoshop:d4cbeecb-e321-117a-969d-e8b805146c57</rdf:li> <rdf:li>adobe:docid:photoshop:d4f140c6-8f5f-117b-9863-c3bf9a8479b2</rdf:li> <rdf:li>adobe:docid:pho
                      2024-07-11 22:52:54 UTC16384INData Raw: 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 44 31 44 37 35 34 46 34 37 32 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 37 31 32 63 38 2d 39 37 34 62 2d 34 38 35 36 2d 39 35 38 62 2d 32 39 34 31 62 38 64 34 64 32 66 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 30 31 42 30 30 43 30 43 32 30 36 38 31 31 38 30 38 33 41 45 35 31 46 33 43 43 42 45 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 31 44 45 46 35 46 33 32 32 30 36 38 31 31 38 44 42 42 43 32 35 41 36 38 35 45 44 45 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31
                      Data Ascii: did:01801174072068118083D1D754F47268</rdf:li> <rdf:li>xmp.did:018712c8-974b-4856-958b-2941b8d4d2fb</rdf:li> <rdf:li>xmp.did:0201B00C0C2068118083AE51F3CCBE1A</rdf:li> <rdf:li>xmp.did:021DEF5F322068118DBBC25A685EDEA5</rdf:li> <rdf:li>xmp.did:028011740720681
                      2024-07-11 22:52:54 UTC16384INData Raw: 78 6d 70 2e 64 69 64 3a 42 30 41 32 41 42 34 37 32 38 32 32 36 38 31 31 42 45 31 34 43 31 41 46 33 35 33 34 41 32 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 41 32 33 34 38 34 43 46 31 42 31 31 45 35 41 32 43 45 41 38 30 30 38 31 37 37 30 34 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 36 30 42 33 41 39 30 37 32 30 36 38 31 31 38 30 38 33 45 41 41 32 44 44 42 37 37 37 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 35 33 46 45 37 45 43 46 31 43 31 31 45 35 41 43 43 38 39 32 46 39 38 33 37 45 43 30 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 36 30 42 33 41 39 30 37 32 30 36 38 31
                      Data Ascii: xmp.did:B0A2AB4728226811BE14C1AF3534A26A</rdf:li> <rdf:li>xmp.did:B1A23484CF1B11E5A2CEA8008177047D</rdf:li> <rdf:li>xmp.did:B460B3A9072068118083EAA2DDB7778D</rdf:li> <rdf:li>xmp.did:B553FE7ECF1C11E5ACC892F9837EC0AE</rdf:li> <rdf:li>xmp.did:B560B3A90720681
                      2024-07-11 22:52:54 UTC16384INData Raw: 19 b5 87 5c a4 f0 3e 47 23 2f 5d 98 e1 25 e1 2f 4f f3 59 c8 ae 8c a3 e8 ab 8d 55 5e 06 47 c9 8b 85 51 73 4f 0a db 16 bb dc 63 6f 23 68 f3 69 56 f6 63 58 ad 33 ed 11 7a e3 be 71 56 a5 28 5d 2e 73 5e 15 cb 3a ad 63 5f 4e c6 31 60 26 6b 5d d2 b1 eb f4 6a 7e 5c b8 7f 65 29 13 c5 13 30 e5 b6 34 9a 19 aa 35 a6 5a 44 99 44 d9 ec a3 fe 2d 51 a5 da 05 56 42 3a 6b d1 0a 6d e0 46 12 45 45 72 ae d6 dd 53 3b 1f 46 59 e3 94 e8 b6 2c e8 ac 10 7e c1 a8 ac 92 98 7f 55 6e 2c 47 65 19 ea 9b 93 7a 25 22 ea fa 27 30 4d ab 1c c6 f0 0f a7 ba 4f 45 0b 7a 7b 16 35 d2 ea 12 f1 52 75 1e 81 74 1b c2 74 eb 07 94 dd d8 f0 67 8c 91 2c 3f a9 cd 22 ea 3f 53 cf ad 6b 4d 86 02 b7 4d b4 14 5c b2 88 9a cb 56 e4 98 4c e5 73 c6 c9 ea 9d 66 83 fc 95 84 ee a8 bd 92 48 8e 2e c2 fd cf b5 68 e5 f8
                      Data Ascii: \>G#/]%/OYU^GQsOco#hiVcX3zqV(].s^:c_N1`&k]j~\e)045ZDD-QVB:kmFEErS;FY,~Un,Gez%"'0MOEz{5Ruttg,?"?SkMM\VLsfH.h
                      2024-07-11 22:52:54 UTC16384INData Raw: 16 23 38 c4 62 67 2d 4c f7 da 98 a4 57 61 19 c6 76 64 19 85 c9 43 99 02 c2 32 aa e1 13 96 bb 94 c4 37 86 24 c7 2a 44 8e 26 35 c6 57 34 ce 64 61 54 7b 65 13 e3 04 b8 5a e1 91 44 17 23 22 c9 6a 36 c2 6b 4d 23 dd 1a e3 50 6b 9a f5 73 90 0a 16 b1 1a 8d 6e 23 71 a2 cd 82 22 92 03 f1 a9 83 4f d6 40 95 cd b0 4e 14 4e c9 4e fe 55 96 43 96 c5 67 a5 d3 3c a2 ae 55 c3 7c d9 42 62 09 9b e5 d4 9a da f8 fb 6d 3d a5 47 65 ba 14 8a fe b8 d8 56 0b cb 5c 09 c2 da 22 32 1d 90 cc f1 ae b9 7e ea 69 1d 79 74 22 ba 3d b4 f4 97 b5 dc c8 b5 33 73 9c e7 15 73 af 22 b0 b1 e3 45 63 33 6f de 23 cb 07 b4 e4 66 bb 40 5b a9 75 3a dd 0b 6c 36 69 5e 52 eb cc e1 b4 56 6a 98 3b 44 5c 6d 8b 57 12 7b 71 27 33 3e 63 31 d3 18 98 eb 06 a6 3e c7 9c f9 2e 76 07 97 2f 8f 09 c7 93 77 60 91 f4 fb 16
                      Data Ascii: #8bg-LWavdC27$*D&5W4daT{eZD#"j6kM#Pksn#q"O@NNNUCg<U|Bbm=GeV\"2~iyt"=3ss"Ec3o#f@[u:l6i^RVj;D\mW{q'3>c1>.v/w`


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      22192.168.2.449778149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:54 UTC661OUTGET /img/twitter.png HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:54 UTC337INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:54 GMT
                      Content-Type: image/png
                      Content-Length: 1272
                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                      Connection: close
                      ETag: "5a05e7c6-4f8"
                      Expires: Mon, 15 Jul 2024 22:52:54 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:54 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                      Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      23192.168.2.449779149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:54 UTC595OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: same-origin
                      Sec-Fetch-Dest: worker
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:54 UTC392INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:54 GMT
                      Content-Type: application/javascript
                      Content-Length: 5937
                      Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                      Connection: close
                      ETag: "62bcc9ac-1731"
                      Expires: Mon, 15 Jul 2024 22:52:54 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:54 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                      Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      24192.168.2.449780149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:54 UTC683OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:54 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:54 GMT
                      Content-Type: image/png
                      Content-Length: 11343
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:54 GMT
                      ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:54 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                      Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      25192.168.2.449781149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:54 UTC683OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:54 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:54 GMT
                      Content-Type: image/png
                      Content-Length: 15286
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:54 GMT
                      ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:54 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                      Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      26192.168.2.449782149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:54 UTC479OUTGET /js/rlottie-wasm.js HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://telegram.org/js/tgsticker-worker.js?14
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:55 UTC395INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:55 GMT
                      Content-Type: application/javascript
                      Content-Length: 100601
                      Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                      Connection: close
                      ETag: "5f0e2bb8-188f9"
                      Expires: Mon, 15 Jul 2024 22:52:55 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:55 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                      Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                      2024-07-11 22:52:55 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                      Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                      2024-07-11 22:52:55 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                      Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                      2024-07-11 22:52:55 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                      Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                      2024-07-11 22:52:55 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                      Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                      2024-07-11 22:52:55 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                      Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                      2024-07-11 22:52:55 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                      Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      27192.168.2.449783149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:54 UTC683OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:55 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:55 GMT
                      Content-Type: image/png
                      Content-Length: 16465
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:55 GMT
                      ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:55 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                      Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                      2024-07-11 22:52:55 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                      Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      28192.168.2.449785149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:54 UTC414OUTGET /img/SiteIconApple.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:55 UTC340INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:55 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 443
                      Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                      Connection: close
                      ETag: "625dc7e8-1bb"
                      Expires: Mon, 15 Jul 2024 22:52:55 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:55 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                      Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      29192.168.2.449787149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:54 UTC411OUTGET /js/tgsticker.js?31 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:55 UTC393INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:55 GMT
                      Content-Type: application/javascript
                      Content-Length: 24604
                      Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                      Connection: close
                      ETag: "64242194-601c"
                      Expires: Mon, 15 Jul 2024 22:52:55 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:55 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                      Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                      2024-07-11 22:52:55 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                      Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      30192.168.2.449786149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:54 UTC414OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:55 UTC341INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:55 GMT
                      Content-Type: image/jpeg
                      Content-Length: 97628
                      Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                      Connection: close
                      ETag: "5cffb181-17d5c"
                      Expires: Mon, 15 Jul 2024 22:52:55 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:55 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                      Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                      2024-07-11 22:52:55 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                      Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                      2024-07-11 22:52:55 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                      Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                      2024-07-11 22:52:55 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                      Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                      2024-07-11 22:52:55 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                      Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                      2024-07-11 22:52:55 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                      Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      31192.168.2.449788149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:54 UTC410OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:55 UTC340INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:55 GMT
                      Content-Type: image/jpeg
                      Content-Length: 31305
                      Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                      Connection: close
                      ETag: "5eb6fd6e-7a49"
                      Expires: Mon, 15 Jul 2024 22:52:55 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:55 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                      Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                      2024-07-11 22:52:55 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                      Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      32192.168.2.449784149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:54 UTC414OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:55 UTC340INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:55 GMT
                      Content-Type: image/jpeg
                      Content-Length: 21090
                      Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                      Connection: close
                      ETag: "5eb6fd6e-5262"
                      Expires: Mon, 15 Jul 2024 22:52:55 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:55 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                      Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                      2024-07-11 22:52:55 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                      Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      33192.168.2.449789149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:55 UTC416OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:55 UTC340INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:55 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 999
                      Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                      Connection: close
                      ETag: "625dc7e8-3e7"
                      Expires: Mon, 15 Jul 2024 22:52:55 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:55 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                      Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      34192.168.2.449790149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:55 UTC683OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:55 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:55 GMT
                      Content-Type: image/png
                      Content-Length: 17975
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:55 GMT
                      ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:55 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                      Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                      2024-07-11 22:52:55 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                      Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      35192.168.2.449791149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:55 UTC687OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:56 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:55 GMT
                      Content-Type: image/png
                      Content-Length: 30567
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:55 GMT
                      ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:56 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                      Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                      2024-07-11 22:52:56 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                      Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      36192.168.2.449792149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:55 UTC683OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:55 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:55 GMT
                      Content-Type: image/png
                      Content-Length: 12690
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:55 GMT
                      ETag: "9b666309f437dfb32688ee016a9904703de41927"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:55 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                      Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      37192.168.2.449793149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:55 UTC683OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:56 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:55 GMT
                      Content-Type: image/png
                      Content-Length: 15740
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:55 GMT
                      ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:56 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                      Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      38192.168.2.449794149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:55 UTC483OUTGET /js/pako-inflate.min.js HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://telegram.org/js/tgsticker-worker.js?14
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:56 UTC393INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: application/javascript
                      Content-Length: 22682
                      Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                      Connection: close
                      ETag: "5d972eed-589a"
                      Expires: Mon, 15 Jul 2024 22:52:56 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:56 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                      Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                      2024-07-11 22:52:56 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                      Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      39192.168.2.449795149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:55 UTC408OUTGET /img/twitter.png HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:56 UTC337INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: image/png
                      Content-Length: 1272
                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                      Connection: close
                      ETag: "5a05e7c6-4f8"
                      Expires: Mon, 15 Jul 2024 22:52:56 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:56 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                      Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      40192.168.2.449796149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:55 UTC418OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:56 UTC392INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: application/javascript
                      Content-Length: 5937
                      Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                      Connection: close
                      ETag: "62bcc9ac-1731"
                      Expires: Mon, 15 Jul 2024 22:52:56 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:56 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                      Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      41192.168.2.449797149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:55 UTC477OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://telegram.org/js/tgsticker-worker.js?14
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:56 UTC389INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: application/wasm
                      Content-Length: 390408
                      Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                      Connection: close
                      ETag: "5f0e2bb8-5f508"
                      Expires: Mon, 15 Jul 2024 22:52:56 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:56 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                      Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                      2024-07-11 22:52:56 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                      Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                      2024-07-11 22:52:56 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                      Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                      2024-07-11 22:52:56 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                      Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                      2024-07-11 22:52:56 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                      Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                      2024-07-11 22:52:56 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                      Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                      2024-07-11 22:52:56 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                      Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                      2024-07-11 22:52:56 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                      Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                      2024-07-11 22:52:56 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                      Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                      2024-07-11 22:52:56 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                      Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      42192.168.2.449798149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:56 UTC450OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:56 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: image/png
                      Content-Length: 11343
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:56 GMT
                      ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:56 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                      Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      43192.168.2.449799149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:56 UTC450OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:56 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: image/png
                      Content-Length: 15286
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:56 GMT
                      ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:56 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                      Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      44192.168.2.449800149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:56 UTC450OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:56 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: image/png
                      Content-Length: 16465
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:56 GMT
                      ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:56 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                      Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                      2024-07-11 22:52:56 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                      Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      45192.168.2.449801149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:56 UTC683OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:56 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: image/png
                      Content-Length: 13579
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:56 GMT
                      ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:56 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                      Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      46192.168.2.449802149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:56 UTC683OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:56 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: image/png
                      Content-Length: 19325
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:56 GMT
                      ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:56 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                      Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                      2024-07-11 22:52:56 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                      Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      47192.168.2.449803149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:56 UTC411OUTGET /js/rlottie-wasm.js HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:56 UTC395INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: application/javascript
                      Content-Length: 100601
                      Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                      Connection: close
                      ETag: "5f0e2bb8-188f9"
                      Expires: Mon, 15 Jul 2024 22:52:56 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:56 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                      Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                      2024-07-11 22:52:56 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                      Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                      2024-07-11 22:52:57 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                      Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                      2024-07-11 22:52:57 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                      Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                      2024-07-11 22:52:57 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                      Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                      2024-07-11 22:52:57 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                      Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                      2024-07-11 22:52:57 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                      Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      48192.168.2.449804149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:56 UTC647OUTGET /img/t_logo_sprite.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:57 UTC343INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 23116
                      Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                      Connection: close
                      ETag: "625e99d1-5a4c"
                      Expires: Mon, 15 Jul 2024 22:52:56 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:57 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                      Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                      2024-07-11 22:52:57 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                      Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      49192.168.2.449805149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:56 UTC450OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:57 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: image/png
                      Content-Length: 17975
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:56 GMT
                      ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:57 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                      Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                      2024-07-11 22:52:57 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                      Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      50192.168.2.449806149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:56 UTC611OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Accept-Encoding: identity;q=1, *;q=0
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: video
                      Referer: https://telegram.org/
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      Range: bytes=0-
                      2024-07-11 22:52:57 UTC370INHTTP/1.1 206 Partial Content
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: video/mp4
                      Content-Length: 250838
                      Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                      Connection: close
                      ETag: "5eb6fd6e-3d3d6"
                      Expires: Mon, 15 Jul 2024 22:52:56 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Content-Range: bytes 0-250837/250838
                      2024-07-11 22:52:57 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                      Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                      2024-07-11 22:52:57 UTC16384INData Raw: 39 25 0c 3c c4 ac 51 38 a5 10 bc 48 22 72 28 1e 7d 3c f1 07 5a 28 5b b2 47 e7 65 9b 8e dc 64 d2 58 d3 72 f2 31 9f 99 82 5d 14 22 ff 20 e8 f4 5e ab fd 6c 77 30 4b 66 99 62 c0 37 38 81 16 63 69 40 2c 81 51 53 51 c6 a8 f5 85 2b 04 b1 18 f1 a0 ea d1 08 cb ff 13 64 f7 48 3c d6 12 53 0b ac 62 06 fc 7f d0 2b 1c 87 0c 58 e8 c2 1c d0 7c 3c 99 53 f4 8c 7d 1a fb a3 20 f4 62 97 42 96 d1 c3 7c 60 1b d2 0d 33 c1 b6 6f f3 3a c6 91 12 b9 33 3b 23 0a 38 95 a9 09 d4 af 0e fd e7 ef a5 0f 5a da 86 d1 f2 85 5b 2d e1 b1 66 54 42 3f 87 2e 77 39 c0 f5 08 27 61 c3 34 3e 68 b2 ed 31 37 8c 26 6e 1a 9b 52 e9 35 e4 85 9a 4c f1 a6 0f d5 7a 26 6e d5 1a 34 8d ce 04 ce 56 32 cd 45 92 74 3d e4 7c 8f 4f fa 75 fc da 29 20 3c 60 06 df 47 52 dc 10 63 99 50 01 a8 d2 55 94 f9 5c b9 3e 52 e8 2c
                      Data Ascii: 9%<Q8H"r(}<Z([GedXr1]" ^lw0Kfb78ci@,QSQ+dH<Sb+X|<S} bB|`3o:3;#8Z[-fTB?.w9'a4>h17&nR5Lz&n4V2Et=|Ou) <`GRcPU\>R,
                      2024-07-11 22:52:57 UTC16384INData Raw: b4 ea 2d 01 72 1e 82 84 b0 22 52 ee a3 a8 b6 32 4a 70 00 02 49 aa db 14 c7 e5 ab 03 aa d4 ba 30 a3 a4 8e 1a 92 af 9a 45 de fd 54 a5 4c 53 18 a5 9f d9 2f b3 da c2 6b 8c 8d ea d8 5f ab 4a 14 54 b0 42 4c a3 29 2a e9 1f 2a cf 66 d1 4d 3e 40 13 72 a3 4b 04 9a db e1 78 c6 ec 7e c5 69 b1 62 ab 58 bd 1f ac 33 e9 f6 45 4f 28 75 c8 f4 eb 60 69 d5 ea b8 62 ef 01 8b bb 99 4e 55 98 38 40 4b 02 d6 7d ad 94 8f fa 91 67 9b ef 99 cd c6 ed 00 5f 38 b8 0c af ed 00 6d 30 b4 ae b1 53 ea ca f8 f1 72 39 ae b1 c2 ea 86 4e 0d 4d 05 f1 a7 e7 da c7 15 d4 2c f1 e8 6b 86 12 7d 63 b1 12 73 3d 33 af d6 d0 89 c6 4b d7 c3 3a 19 a7 5e 20 55 50 e7 8f c5 37 da 08 5e 68 cf e6 9d 21 e7 7b d7 01 ed d4 bb a5 b6 fd b4 f4 84 aa 29 1c 20 0c 98 e0 9a 07 f8 ba 63 06 ab 3f 25 3f 58 91 6c 6d 05 57 d2
                      Data Ascii: -r"R2JpI0ETLS/k_JTBL)**fM>@rKx~ibX3EO(u`ibNU8@K}g_8m0Sr9NM,k}cs=3K:^ UP7^h!{) c?%?XlmW
                      2024-07-11 22:52:57 UTC16384INData Raw: c4 3f 7f c5 be 13 d7 45 2b 66 60 88 ba 1a fd e4 5f ff e0 9d 0a a3 83 de ae f3 5d 07 ed 38 09 9a 9d 22 4b 34 ba 5c 45 bd 36 b3 8b ee 14 89 25 3c 12 e1 02 14 86 f9 2e c0 9c b4 43 51 67 a3 99 90 10 58 b2 84 ae 96 79 7d 23 50 a7 0c 54 2e 4b 5c b3 ad d7 8b dd 09 78 3a cd 7f c7 81 b8 a9 9a 32 d8 2b 8e bd d2 fa 55 31 4b b9 60 d8 99 64 41 b9 bc 3f 26 de d2 c4 8a 09 89 21 c4 24 ef 85 85 0a ef 45 4c 4b 06 b8 3d 80 01 41 7d 05 3e 40 0a c5 f3 a2 36 5f b8 dd b9 e8 d8 ee 1c 67 67 18 5c 17 04 cb 38 f4 70 11 ba 38 11 f9 50 09 3a f1 d6 53 f9 0e d8 af cc 77 b2 2a 26 ed d5 b0 2c 92 0a ba b9 de 1f 21 61 b2 12 23 b6 44 1b 68 47 c5 e8 a0 f5 f3 6d 09 46 20 c9 1d b7 4d fd fb b0 e4 3a b1 be b2 20 05 bb c2 4e 93 86 73 ab a2 62 a0 3d 8c fd c4 25 de 46 2d ce 23 d2 d2 c7 ac 34 78 4f
                      Data Ascii: ?E+f`_]8"K4\E6%<.CQgXy}#PT.K\x:2+U1K`dA?&!$ELK=A}>@6_gg\8p8P:Sw*&,!a#DhGmF M: Nsb=%F-#4xO
                      2024-07-11 22:52:57 UTC16384INData Raw: 4e e3 5f 01 a6 ce 42 55 21 80 b9 1f 1b 5a 80 c4 14 27 4b 99 09 35 9c 4a a4 67 49 09 88 42 84 20 b7 70 00 4b c7 01 cb 6e 9e 29 9e b4 50 db fc 96 fa 67 81 13 c0 78 7d 66 5d c3 c6 18 0c 63 74 87 8e 0c ed c1 cc 53 73 aa b9 33 43 c9 4f 72 18 86 24 d9 fc f9 d9 ed 15 74 16 68 1d be c8 17 da 8f cd 05 96 f7 f6 40 2e fa 20 53 ac be 4a ec 98 0c 26 20 5a a6 cc 7e 91 46 c2 8c f4 55 66 a7 6c fe 29 99 c5 a8 76 c0 36 0e dd 1c 84 c6 be 43 f9 da 29 b6 81 fb fd f0 5c 94 1f 29 22 1e c4 d5 be 30 6b be fc b6 ea 2f 15 77 38 d0 f1 b2 27 40 bb c6 d9 65 ec fb 8f 7e 1b d8 fb 0e e1 33 d5 f3 98 74 03 d3 d6 24 42 d1 97 56 94 cf 73 22 bb fc 09 67 cd af c7 d6 98 2d 10 d0 09 4d f7 01 ab 78 55 d1 e4 30 7d 66 33 f4 5c 09 bb 3c 11 bb 16 33 d8 3b 92 f6 04 80 6b 75 25 7a 22 a4 98 2a 57 0e 85
                      Data Ascii: N_BU!Z'K5JgIB pKn)Pgx}f]ctSs3COr$th@. SJ& Z~FUfl)v6C)\)"0k/w8'@e~3t$BVs"g-MxU0}f3\<3;ku%z"*W
                      2024-07-11 22:52:57 UTC16384INData Raw: d4 0c 06 e7 aa e6 23 70 ae f9 dc 77 88 33 b8 b5 ef ca 46 e1 1c 96 31 67 91 eb bf 89 8b 8b 50 c5 08 f8 c5 ec 86 26 5d a6 cb 8d 7d e1 7f e0 8e 49 64 fd 28 dc 5e e4 a6 3d 85 f9 53 e6 38 6a 7c 80 1c 04 7c f0 18 f4 af 28 68 34 01 42 37 d5 a3 fd ae 7e 1b b1 14 dd 0f 54 1a ca 40 71 7f 9b a9 f4 fc a5 b0 39 6c 4d 7a c1 34 99 ce f2 16 38 25 76 38 1b f7 fa 09 a2 01 bd e1 ac 88 0f 0d 43 26 85 9e 95 26 af b0 e1 89 d6 b0 bb d7 85 ac 3e e1 5f 6b fd 4e 45 b8 a5 59 79 8a f2 6b 9f ba ab 70 7b c0 48 3a 71 15 10 f3 5d fb 1e 45 34 4a d1 fb 8b 28 af c3 4f 09 18 23 19 06 15 ef fe 5c 19 3c ce 8d e3 0b 3c 11 68 25 3c 02 13 d4 83 56 75 28 23 41 da 27 fc 9a 51 7b e8 c8 bb 3d 9f 06 1b 3e ea 7d 2a 3d 8b 02 37 ee 05 98 13 5d 2b 11 81 88 74 e5 09 be 78 20 1a c8 79 9d 74 45 f8 46 76 7d
                      Data Ascii: #pw3F1gP&]}Id(^=S8j||(h4B7~T@q9lMz48%v8C&&>_kNEYykp{H:q]E4J(O#\<<h%<Vu(#A'Q{=>}*=7]+tx ytEFv}
                      2024-07-11 22:52:57 UTC16384INData Raw: 39 3a 83 8e a8 b6 70 bf f5 d0 9a dd 5d d5 9a 81 de 58 df 7f 0e 6e 62 4a b4 e1 42 48 cd 6e 29 a5 d6 5a 16 99 67 d9 0d 7b 2c 02 eb 81 83 28 90 b2 1e fd 2e 6f d0 e6 61 c1 ad 96 a4 0a 49 e7 1f 47 c4 e6 9c 40 55 aa 14 b5 90 e1 9c d3 be 06 8d 10 1e f2 73 6a 49 09 d6 3a 9a cf 47 eb 6f 06 cc ca ac fd 6c 60 ab 0c 09 35 cb 86 8a 0e 6d 5f 0c 6f 41 72 82 43 2a 42 9c 08 3a 5c f4 c8 04 10 3f 5a 25 ca f5 de 7c ae 23 1f 65 25 79 b9 42 a3 b8 51 0b 03 ca 6e 2f 07 72 50 8c 2c 82 f9 47 aa 3f c9 b6 98 8e 31 b6 c8 7b f4 9a 44 08 8a d5 34 5b 8e ed 13 73 c2 d6 7b 28 30 05 50 3b 67 3d 9c ec 95 c1 15 e6 2d 0b 59 45 43 8b b6 3f 60 05 ac 4d 6e d0 9e 30 13 35 32 fa 1b b7 b8 72 1f 7c c6 84 c6 0e 0f 94 71 6d e7 ef 3a d0 49 37 62 e0 fc 2e 0b 52 e7 31 05 4f e0 30 8c 71 ea d2 54 81 bb 79
                      Data Ascii: 9:p]XnbJBHn)Zg{,(.oaIG@UsjI:Gol`5m_oArC*B:\?Z%|#e%yBQn/rP,G?1{D4[s{(0P;g=-YEC?`Mn052r|qm:I7b.R1O0qTy
                      2024-07-11 22:52:57 UTC16384INData Raw: f9 61 9f 09 00 75 1f 27 a2 3e 98 c8 78 60 c7 ec de 96 93 6f e5 ed 00 00 03 7e 41 9a c6 22 25 2f 00 04 87 9c c8 9c fb c7 64 02 e6 01 e9 42 d3 79 da 73 6a 09 0a 6e 25 f4 73 e3 42 04 26 b5 87 59 4d 7e e5 8b 83 54 30 28 85 bf d3 e9 d7 78 21 b6 d0 ba 41 a2 5c 3f 72 ff a5 7c 71 b2 e1 09 50 c2 91 31 a7 98 72 6a 4c c0 da 23 d8 b4 55 fe 99 00 e6 66 7f 09 7d 8d 2c 87 55 e9 2b 31 a9 66 21 ad 06 38 a1 f9 26 b5 96 ed be 8d 63 1e 4e a2 25 08 64 93 17 55 bc c8 1c 45 71 51 b0 7c 77 86 a6 9c 96 da 77 d5 a6 cf 60 62 04 76 f3 ed c2 df 7e 5b 82 04 c2 ce 53 30 5f a6 2b c2 de d5 48 fe fd a9 8a da 22 b6 79 c1 9c a0 02 1b 68 c5 9c 5b f0 a8 2f 8c 67 ee 46 f5 e1 69 f5 fd cf 82 42 aa 85 07 53 63 14 0c 4e c8 f7 00 1c a5 b4 c8 0b 0d b5 ac 90 48 a9 e3 4a a5 00 b5 f6 e7 56 d8 17 b1 d7
                      Data Ascii: au'>x`o~A"%/dBysjn%sB&YM~T0(x!A\?r|qP1rjL#Uf},U+1f!8&cN%dUEqQ|ww`bv~[S0_+H"yh[/gFiBScNHJV
                      2024-07-11 22:52:57 UTC16384INData Raw: 21 95 ef b0 68 e3 14 25 73 7f 9a 6b d3 bb 0b 8d 0c c8 ad 3f 46 00 54 0a 94 34 67 6f 4f 77 2d 91 5d 61 eb 18 5b b8 1f f4 5d fd 7a 73 55 bc b6 a5 9e 0c 6c 86 74 be 28 ad 49 ff 98 14 e1 f3 1f c9 61 4e 2a f8 04 34 b6 58 8c 08 e2 64 43 ae e5 b3 56 18 c9 a7 23 c2 4f 36 45 20 17 99 76 a2 c3 bc 4c 99 fd 36 08 7e fc de ff dd 84 b8 ad 98 66 a4 f3 bd 5a 86 2c 1f e2 b7 94 f4 07 61 4f 90 3f 50 bf 69 7a 7d 1d 8d 8c 1d cf 0e 92 83 93 99 9a d6 04 ad ec 8f 5f 6d e9 42 3c a8 5a 37 56 83 4a 2a 95 f8 d9 33 16 34 a5 f3 3f df 3e c2 e2 77 1b b6 e4 ee 8e 65 80 26 d9 77 d6 5f 00 00 00 f7 41 9a e6 22 25 2f 00 06 96 96 7f 69 5f 4a 10 0a 48 83 ad 62 58 b4 05 d8 39 0b 32 4a b8 0c 01 87 5c 0f f8 62 26 6a ae 46 3f c7 2f 54 47 25 92 56 9c 18 54 da 79 4d f8 7b 62 71 99 14 de 87 96 5c 11
                      Data Ascii: !h%sk?FT4goOw-]a[]zsUlt(IaN*4XdCV#O6E vL6~fZ,aO?Piz}_mB<Z7VJ*34?>we&w_A"%/i_JHbX92J\b&jF?/TG%VTyM{bq\
                      2024-07-11 22:52:57 UTC16384INData Raw: fe 5e 7a 07 37 50 01 70 05 3d 0f 9f 57 5b c1 11 26 8e f2 4b c3 e7 af a1 92 c6 76 be aa 8f 46 3b e4 e8 95 c8 d0 a4 cb 77 42 0d cb 5f 3d 2b fe 2d 48 2a c6 03 9e d1 90 2b 6c 2f 24 3d 33 06 26 49 6d 6a 0a 22 f0 48 24 20 59 d6 40 2a fe ef b9 55 c5 61 04 9a e2 31 f0 21 bd 0f 06 b9 4c 31 ad c2 8a b0 69 aa fe da 8f e5 4b ba fe ec 39 fa 4e b2 bb 01 de 49 26 6f bb 1d c9 2b 50 2b d0 b0 e8 26 33 6f 52 84 89 75 3c c5 d6 b5 8d 00 cd 73 ab 6e ae f7 1f 31 70 19 b5 4d dc fe 1b b6 de eb eb 57 cf 0c 2d 0a a9 80 48 bb e2 3a d7 e1 7c 7d a5 68 60 2b de f4 39 12 0c 3e e1 0e b4 97 f2 a0 ef 20 18 27 d3 89 13 8b 3a 12 c5 a8 a9 c0 44 2f c3 c1 6d 22 f2 96 d1 d9 5a 9e 54 79 4d 00 00 01 a9 41 9b 06 22 25 2f 00 06 d3 ed 9a 3c 1f 70 21 00 d1 45 fd 47 7b 6f 57 b5 ac c1 33 cb 6d 77 0b ff
                      Data Ascii: ^z7Pp=W[&KvF;wB_=+-H*+l/$=3&Imj"H$ Y@*Ua1!L1iK9NI&o+P+&3oRu<sn1pMW-H:|}h`+9> ':D/m"ZTyMA"%/<p!EG{oW3mw


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      51192.168.2.449807149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:56 UTC607OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Accept-Encoding: identity;q=1, *;q=0
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: video
                      Referer: https://telegram.org/
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      Range: bytes=0-
                      2024-07-11 22:52:57 UTC370INHTTP/1.1 206 Partial Content
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:56 GMT
                      Content-Type: video/mp4
                      Content-Length: 244748
                      Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                      Connection: close
                      ETag: "5eb6fd6e-3bc0c"
                      Expires: Mon, 15 Jul 2024 22:52:56 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Content-Range: bytes 0-244747/244748
                      2024-07-11 22:52:57 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                      Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                      2024-07-11 22:52:57 UTC16384INData Raw: 54 99 12 eb 48 8d 74 68 1f 55 2a 62 ef 3f b3 d7 6b 74 84 ab a5 aa 93 b0 d5 de 26 05 56 48 5a fb d9 2a b2 e5 4c 24 ed 71 02 c8 e4 23 e9 7e a3 1a 8b 01 d1 6d 09 c2 38 6b ec aa e5 85 e4 63 74 b8 26 ff 2f cc 2e 2b 0e ee 98 86 d7 56 60 38 9e 4b be b8 a5 df f5 d5 74 d8 a6 54 71 ea 54 43 df 0c 29 3e b0 ab 4b cc 36 d6 4b 4e e7 65 e1 2a ab 8b c7 df b8 ac ed 89 db 0e 7a 38 ac 1e 14 e4 9b f3 86 14 d6 53 96 0f 47 8b 71 76 5b 91 7d 32 09 77 7c 34 02 61 9b a2 ed 5e 23 2b 55 d1 96 f5 50 ff e4 0c c1 aa 22 f9 cb bc 0b c0 1b ed b9 43 1e b4 fb 2c 77 fd 6c ad 5d dd c9 f3 3d d5 fc d1 dd 48 29 57 47 86 76 f4 db 53 72 4a fd e0 6f ff 3b 14 66 e1 95 b3 cd 3b 75 28 7b 93 79 cd 16 fc 84 34 e4 f7 1f 5a 65 59 e5 af 4f f6 64 56 ef 53 f0 0d 63 80 f6 59 4e 4f 27 64 ee 53 79 e1 0e d6 c7
                      Data Ascii: THthU*b?kt&VHZ*L$q#~m8kct&/.+V`8KtTqTC)>K6KNe*z8SGqv[}2w|4a^#+UP"C,wl]=H)WGvSrJo;f;u({y4ZeYOdVScYNO'dSy
                      2024-07-11 22:52:57 UTC16384INData Raw: b7 7e 1c 1a 98 a3 68 da 74 7c 8f 94 2e 81 27 4c 94 6a 42 19 6c 82 2f df c8 fc 1b 7e 58 be e7 af 1c d3 62 18 52 f5 1c 4b 3a a0 4b 29 b5 ec 0f a2 ed 2f 05 ca 2c dc 19 1c c5 ad bb e0 a4 4c 88 e6 2d fe 07 c6 37 be e5 05 9b cb c0 33 d2 d7 f2 59 b6 17 3d 0b f7 b8 90 c7 e7 22 78 04 ec 33 4b 6f c1 3b ed d5 cf 94 e8 27 50 b6 58 42 c8 dc fc ea e2 13 fb 21 1e a6 9a 52 48 73 eb d1 50 d7 32 1e 6d f2 b3 76 e6 e6 9d 26 27 c6 4e f0 68 71 58 bf 9e 31 ca 7d c5 fd 88 59 3e 4b 82 2a 35 a9 d4 18 f5 ad 8d c9 ce f3 f9 54 40 ed 9f 80 aa 23 8f 10 9d 59 fa 05 b7 57 66 e3 12 e1 90 2e 28 ef 03 88 e3 ed da b9 7f 19 23 50 54 f7 ba 29 24 5e ab 0b 21 b0 de 45 13 c3 cc 5d cc 95 d1 68 1e 49 76 22 1c 5c 52 99 1d bb b6 93 96 b5 74 13 e6 5c 9e 32 c7 d2 67 9d f3 d4 45 d2 9b 02 c3 09 0d e1 d6
                      Data Ascii: ~ht|.'LjBl/~XbRK:K)/,L-73Y="x3Ko;'PXB!RHsP2mv&'NhqX1}Y>K*5T@#YWf.(#PT)$^!E]hIv"\Rt\2gE
                      2024-07-11 22:52:57 UTC16384INData Raw: 3d a1 4c e9 23 26 29 0f cd 1f 18 98 cd c8 c7 dd 53 b8 8a a7 ba c1 11 25 33 3f 30 b6 31 bf 5c c9 c8 f9 73 c3 56 4b cf 96 d6 f7 2b 16 f2 26 e0 f2 1c 2f c4 b4 27 72 bd 31 b0 b1 5f ea b5 46 34 4b f0 cc 68 e1 d7 24 b9 66 d1 6e ff 12 17 07 32 76 1c 39 01 e4 5e 57 b1 97 40 bf d7 2c eb bd 27 2d ca 86 9f 97 cc 4b ab 97 c6 de 75 d4 7e a1 53 7d 5a 3e d4 87 ce 27 61 2c ed d9 1d 33 33 f5 01 36 5d 67 95 25 bc 8c ee 25 0f 0b c3 e1 e4 d7 a1 69 f2 e9 f1 05 d4 77 6f 7e 89 30 5f fb 28 f0 bc 90 02 72 9c cf c5 9c b3 09 6f 8f ea 32 e6 f4 1a f3 09 d3 d8 56 80 52 cc 99 6b a1 99 81 54 c5 78 eb ab 94 00 9e 0d 57 62 3b 10 ad ef 5a 8b 30 b4 6e 4b 7d f0 7c f3 87 38 70 92 be ae fc ff f7 29 60 ad 20 e7 7e 3e f6 c1 19 78 ee f1 3e fd 33 a3 7e 96 2d c2 2c 4b fe 6d 17 94 97 8c 7b 24 90 48
                      Data Ascii: =L#&)S%3?01\sVK+&/'r1_F4Kh$fn2v9^W@,'-Ku~S}Z>'a,336]g%%iwo~0_(ro2VRkTxWb;Z0nK}|8p)` ~>x>3~-,Km{$H
                      2024-07-11 22:52:57 UTC16384INData Raw: 14 e8 9d 59 ca 62 6d 3d 3a 1c 9b a0 bf 83 26 f7 6a 42 e4 8a c4 dc 37 55 8b 77 3c 37 10 2f 24 c9 f3 a0 22 dc 86 33 e7 1e 34 89 cb ed a8 b6 2b 7c ae 61 72 e9 91 11 63 b0 22 29 28 b7 81 58 61 aa ec 36 72 bf dd 92 f2 9a 92 6f fe d8 42 8a 78 ea 6d f3 8b 90 a4 f3 61 20 4b 7a 60 be a9 9f fd bb e1 2e 64 ec 0d da 5c 5d 80 94 82 3c 9f f4 d9 12 01 a8 39 08 8d 37 f7 6d 7e df 98 1b 03 bf 0d 5b 1c b0 ed 3f c6 ca c9 8b 8e 48 79 2b 4b 2c d0 2b 03 0f 0a d8 15 3e 40 d1 c2 64 16 bc 33 8b ea 20 bd e6 d0 6b ff cd 7f ac 50 4a 65 54 0b 97 51 ef ed 0f 4a cd 6b 18 21 49 4c 9e f5 45 ea 37 ec 02 c4 92 6c c3 60 00 6a 69 0b 64 57 23 ad 87 2c 96 27 68 68 6a f1 89 ed 7a 13 38 71 80 9b bf 86 67 f0 a5 8c da a2 37 4b 28 b4 0f 20 5c 00 d8 b5 3e 7e 63 a3 e4 50 9f 52 a2 c7 f2 cf ac 49 66 ef
                      Data Ascii: Ybm=:&jB7Uw<7/$"34+|arc")(Xa6roBxma Kz`.d\]<97m~[?Hy+K,+>@d3 kPJeTQJk!ILE7l`jidW#,'hhjz8qg7K( \>~cPRIf
                      2024-07-11 22:52:57 UTC16384INData Raw: f1 cd df d3 9f 0a 35 05 b6 aa b7 6f 9c 16 67 4b 89 a5 d5 d2 52 24 b9 c1 3d a5 a2 af 32 81 05 9c e9 91 0f 91 31 12 55 c7 34 f0 6d 48 4b b5 cd 40 ff e2 a3 22 ae 9f f1 5f 6b a6 6e 3d fd a6 6c d2 d8 a1 06 55 5c 7d 31 69 28 12 b6 7f fe 67 7c 88 82 7d 40 28 0e 20 09 61 cf 57 c6 94 3f eb a1 28 ac 74 21 37 0f cb 3b 78 6d ca d0 1b 40 04 3a 02 6d f5 5f ef 9f 5c c9 0e 6d b1 9e 6d 6e 3c 27 c2 22 c8 d0 08 e7 3c 0e 0e 3a 53 c1 83 00 4b eb ea 1d d2 08 4a 5d 16 e1 28 c4 5b 3b 9f e4 14 99 b3 11 bc ea ec 00 a7 12 79 4c 00 b3 7a cb 01 92 9c 6d c3 31 68 89 f9 e0 a5 13 2b 18 a1 dd ba 58 71 f3 1f 79 0a 40 da 2f 88 40 2f f6 56 32 5b 84 73 19 b0 5e 08 be 3e ea 7f 8c 4c 2f ab 5b 35 5a bc e4 8f 91 86 98 5e f4 7d 4c 46 0e f7 29 15 5a f8 3d db d7 80 d1 30 62 59 ef 0d 85 98 0e ea 0d
                      Data Ascii: 5ogKR$=21U4mHK@"_kn=lU\}1i(g|}@( aW?(t!7;xm@:m_\mmn<'"<:SKJ]([;yLzm1h+Xqy@/@/V2[s^>L/[5Z^}LF)Z=0bY
                      2024-07-11 22:52:57 UTC16384INData Raw: 57 0e 90 19 c0 5b df 1e 21 a3 d4 45 d4 36 7c 89 68 0d e2 2e dd 5e ff 4c 8f f8 c6 f7 11 1d 51 6d fd 24 26 da 86 e5 3c 23 35 26 18 75 49 ff d4 4e 44 4f 6d d4 ab 29 3e 53 dd 1c 85 e9 9f 37 15 72 11 08 7a 10 0f 5b 41 f3 10 3d a1 4c e9 23 26 29 0f cd 1f 18 98 cd c8 c7 dd 53 b8 8a a7 ba c1 11 25 33 3f 30 b6 31 bf 5c c9 c8 f9 73 c3 56 4b cf 96 d6 f7 2b 16 f2 26 e0 f2 1c 2f c4 b4 27 72 bd 31 b0 b1 5f ea b5 46 34 4b f0 cc 68 e1 d7 24 b9 66 d1 6e ff 12 17 07 32 76 1c 39 01 e4 5e 57 b1 97 40 bf d7 2c eb bd 27 2d ca 86 9f 97 cc 4b ab 97 c6 de 75 d4 7e a1 53 7d 5a 3e d4 87 ce 27 61 2c ed d9 1d 33 32 75 01 36 5d 67 95 25 bc 8c ee 25 0f 0b c3 e1 e4 d7 a1 69 f2 e9 f1 05 d4 77 6f 7e 89 30 5f fb 28 f0 bc 90 02 72 9c cf c5 9c b3 09 6f 8f ea 32 e6 f4 1a f3 09 d3 d8 56 80 52
                      Data Ascii: W[!E6|h.^LQm$&<#5&uINDOm)>S7rz[A=L#&)S%3?01\sVK+&/'r1_F4Kh$fn2v9^W@,'-Ku~S}Z>'a,32u6]g%%iwo~0_(ro2VR
                      2024-07-11 22:52:57 UTC16384INData Raw: ce 5f a1 4f 2e 4b 71 a4 7c 82 97 09 01 64 00 96 66 bb 9a 57 32 06 30 81 ac fd 02 de c9 35 da 8f e7 24 04 2c f4 58 f4 0f cf 3d 84 80 6f 66 aa 4e 79 7d bf 37 cb b0 9b 09 8b 49 24 03 87 01 87 64 61 4c 15 5c 72 52 dd bc c9 15 8a bd ba 78 e2 b0 cb 68 04 b7 65 b7 13 89 2b 6e dc f2 42 f6 9f 99 1a a6 73 26 0a ba 71 41 dd 06 35 18 f5 34 55 37 0b 80 80 e2 6c 3f 85 75 5a 0a f9 62 a5 c1 5b 26 bc 86 77 bb 69 ee 94 7c be 7d 7a b7 33 a7 05 79 a5 59 00 85 01 93 fd 23 9c 02 f1 8c 4b 6d 46 4a 93 0b 77 22 6d c0 38 9e b9 6f 3f 14 cc 8a 41 28 6f 8d 65 85 0a 51 39 dd d7 e3 3a ab 36 d0 33 70 d8 88 f3 f6 83 f0 a2 4a 62 4b 0c c2 82 7b 06 28 e4 cd 4a 37 cb f4 bd 29 34 83 a7 7a f2 16 b3 a2 62 dd 5f 51 a0 58 d7 19 85 83 4f 7d cc 8d b1 ea 3b a2 1a 3a 9a c2 79 50 de ac 25 5a 47 df e6
                      Data Ascii: _O.Kq|dfW205$,X=ofNy}7I$daL\rRxhe+nBs&qA54U7l?uZb[&wi|}z3yY#KmFJw"m8o?A(oeQ9:63pJbK{(J7)4zb_QXO};:yP%ZG
                      2024-07-11 22:52:57 UTC16384INData Raw: 05 6a c3 b7 c8 7f df 96 ab 8e 2b 51 ee 71 cd 5a 8f d7 40 99 d2 bf d8 49 63 9e 4f 64 8f de d2 fb fb ec 50 1a 4d 8c 76 c0 e4 84 f6 cc 52 6d 4c 7f a3 19 31 5f b5 be 0f b2 00 65 80 ce 6a ca 2b ce 9b 75 9b df a5 0f b8 0f 1a 58 be 25 cb 08 88 fa bb 65 a4 18 4b 37 37 98 d7 16 03 ba c8 23 2c 71 6b 5d 59 c0 a0 ee ae de 2a 82 7d 81 81 16 a6 b1 7d 79 ff 5c 12 48 9d ce 4a 86 bc 2f 33 d1 47 fa 3a c5 76 9d b0 2b 3e df 9c 81 20 20 f8 ee d3 9a bf b8 f3 de 3e df 6a 78 b1 f0 ab 7e d0 17 9f 0e d5 41 aa f2 5b 11 96 b4 a3 c1 27 08 1e e5 73 40 f1 56 08 36 93 eb 32 74 04 63 55 2d a5 c4 4d 17 8e 11 13 10 9b 19 e2 58 8c 67 d8 4e 23 d3 82 5c 4d 80 34 15 ac ea 2a 6b d2 4a f1 20 61 43 0a a1 97 3f 4c cf 55 b9 2c a3 cc dc e1 4a 0e c6 a1 45 bc 65 d1 de 5a 3e 4c d1 33 dd 41 4f c4 99 0e
                      Data Ascii: j+QqZ@IcOdPMvRmL1_ej+uX%eK77#,qk]Y*}}y\HJ/3G:v+> >jx~A['s@V62tcU-MXgN#\M4*kJ aC?LU,JEeZ>L3AO
                      2024-07-11 22:52:57 UTC16384INData Raw: 88 d0 a2 4f 6d 89 22 b1 b0 4e 22 0a 7b c5 c9 51 83 ec 2c f6 da 40 3b ee d3 bc f2 53 10 8d 89 cc 0e 48 bc 33 d6 92 ff 6a c1 21 1e 27 04 c4 10 c2 69 d3 fe 1e 8b b4 d1 d5 95 73 87 ff 23 b1 53 09 94 b0 ff 14 20 23 c9 33 7b 0f 64 94 ba 8a 7f 24 d5 bf 55 cc 12 b9 c1 c7 c8 43 a2 a9 55 55 19 5a ea 7d c9 b3 94 33 37 67 8e 2b f0 ee 38 56 ad 5e 19 42 f8 cb dc 58 0a df e4 43 78 32 ab e7 b5 47 21 f8 66 0d cd ec 23 33 13 40 57 72 b8 65 c1 4e 34 ba b3 e3 4c a5 ff 31 c4 df c0 6d f8 c8 15 14 73 4c bd 40 b5 16 6d 65 99 05 08 d2 56 15 c9 eb 91 5a aa 19 e7 3e 66 e9 0c d7 0b 69 7f 27 a9 89 be 4f ac 41 ca f1 ff 69 23 6d 61 10 f1 f5 0d a8 1d 85 a4 c0 da a5 ca eb d7 5b be be e6 c6 d9 6b e5 0b 55 6d bb 78 3a d5 c7 9a cc 4e 46 45 af a4 9b ff f8 19 ef 96 04 66 5a 7f fd c1 bf f2 4f
                      Data Ascii: Om"N"{Q,@;SH3j!'is#S #3{d$UCUUZ}37g+8V^BXCx2G!f#3@WreN4L1msL@meVZ>fi'OAi#ma[kUmx:NFEfZO


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      52192.168.2.449808149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:56 UTC450OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:57 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:57 GMT
                      Content-Type: image/png
                      Content-Length: 12690
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:57 GMT
                      ETag: "9b666309f437dfb32688ee016a9904703de41927"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:57 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                      Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      53192.168.2.449809149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:57 UTC450OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:57 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:57 GMT
                      Content-Type: image/png
                      Content-Length: 15740
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:57 GMT
                      ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:57 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                      Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      54192.168.2.449810149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:57 UTC454OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:57 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:57 GMT
                      Content-Type: image/png
                      Content-Length: 30567
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:57 GMT
                      ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:57 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                      Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                      2024-07-11 22:52:57 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                      Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      55192.168.2.449811149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:57 UTC415OUTGET /js/pako-inflate.min.js HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:57 UTC393INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:57 GMT
                      Content-Type: application/javascript
                      Content-Length: 22682
                      Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                      Connection: close
                      ETag: "5d972eed-589a"
                      Expires: Mon, 15 Jul 2024 22:52:57 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:57 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                      Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                      2024-07-11 22:52:57 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                      Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      56192.168.2.449812149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:58 UTC641OUTGET /img/favicon.ico HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:58 UTC383INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:58 GMT
                      Content-Type: image/x-icon
                      Content-Length: 15086
                      Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                      Connection: close
                      ETag: "62616083-3aee"
                      Expires: Thu, 18 Jul 2024 22:52:58 GMT
                      Cache-Control: max-age=604800
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:58 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      57192.168.2.449813149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:58 UTC510OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://telegram.org/js/tgsticker-worker.js?14
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:58 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:58 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 17388
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:58 GMT
                      ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:58 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                      Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                      2024-07-11 22:52:58 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                      Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      58192.168.2.449814149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:58 UTC510OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://telegram.org/js/tgsticker-worker.js?14
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:58 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:58 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 12545
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:58 GMT
                      ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:58 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                      Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      59192.168.2.449815149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:58 UTC510OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://telegram.org/js/tgsticker-worker.js?14
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:58 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:58 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 17422
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:58 GMT
                      ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:58 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                      Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                      2024-07-11 22:52:58 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                      Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      60192.168.2.449816149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:58 UTC510OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://telegram.org/js/tgsticker-worker.js?14
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:58 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:58 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 10959
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:58 GMT
                      ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:58 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                      Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      61192.168.2.449817149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:58 UTC510OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://telegram.org/js/tgsticker-worker.js?14
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:58 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:58 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 14496
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:58 GMT
                      ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:58 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                      Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      62192.168.2.449818149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:58 UTC413OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:58 UTC389INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:58 GMT
                      Content-Type: application/wasm
                      Content-Length: 390408
                      Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                      Connection: close
                      ETag: "5f0e2bb8-5f508"
                      Expires: Mon, 15 Jul 2024 22:52:58 GMT
                      Cache-Control: max-age=345600
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:58 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                      Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                      2024-07-11 22:52:58 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                      Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                      2024-07-11 22:52:58 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                      Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                      2024-07-11 22:52:59 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                      Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                      2024-07-11 22:52:59 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                      Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                      2024-07-11 22:52:59 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                      Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                      2024-07-11 22:52:59 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                      Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                      2024-07-11 22:52:59 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                      Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                      2024-07-11 22:52:59 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                      Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                      2024-07-11 22:52:59 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                      Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      63192.168.2.449819149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:58 UTC450OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:58 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:58 GMT
                      Content-Type: image/png
                      Content-Length: 13579
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:58 GMT
                      ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:58 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                      Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      64192.168.2.449820149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:58 UTC450OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:58 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:58 GMT
                      Content-Type: image/png
                      Content-Length: 19325
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:58 GMT
                      ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:58 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                      Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                      2024-07-11 22:52:58 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                      Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      65192.168.2.449821149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:58 UTC414OUTGET /img/t_logo_sprite.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:58 UTC343INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:58 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 23116
                      Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                      Connection: close
                      ETag: "625e99d1-5a4c"
                      Expires: Mon, 15 Jul 2024 22:52:58 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:52:58 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                      Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                      2024-07-11 22:52:59 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                      Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      66192.168.2.449822149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:59 UTC510OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://telegram.org/js/tgsticker-worker.js?14
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:59 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 10926
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:59 GMT
                      ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:59 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                      Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      67192.168.2.449823149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:59 UTC408OUTGET /img/favicon.ico HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:59 UTC383INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:59 GMT
                      Content-Type: image/x-icon
                      Content-Length: 15086
                      Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                      Connection: close
                      ETag: "62616083-3aee"
                      Expires: Thu, 18 Jul 2024 22:52:59 GMT
                      Cache-Control: max-age=604800
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Accept-Ranges: bytes
                      2024-07-11 22:52:59 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      68192.168.2.449826149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:59 UTC510OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://telegram.org/js/tgsticker-worker.js?14
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:59 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 10147
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:59 GMT
                      ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:59 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                      Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      69192.168.2.449825149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:59 UTC514OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://telegram.org/js/tgsticker-worker.js?14
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:59 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 12708
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:59 GMT
                      ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:59 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                      Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      70192.168.2.449824149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:59 UTC510OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://telegram.org/js/tgsticker-worker.js?14
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:52:59 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 21801
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:59 GMT
                      ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:52:59 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                      Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                      2024-07-11 22:52:59 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                      Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      71192.168.2.449829149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:59 UTC446OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:00 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 10959
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:59 GMT
                      ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:00 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                      Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      72192.168.2.449827149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:59 UTC446OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:00 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 17422
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:59 GMT
                      ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:00 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                      Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                      2024-07-11 22:53:00 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                      Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      73192.168.2.449830149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:59 UTC446OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:00 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 12545
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:59 GMT
                      ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:00 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                      Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      74192.168.2.449828149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:59 UTC446OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:00 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:52:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 14496
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:52:59 GMT
                      ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:00 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                      Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      75192.168.2.449831149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:52:59 UTC446OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:00 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:00 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 17388
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:53:00 GMT
                      ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:00 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                      Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                      2024-07-11 22:53:00 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                      Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      76192.168.2.449832149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:00 UTC446OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:00 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:00 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 10926
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:53:00 GMT
                      ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:00 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                      Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      77192.168.2.449833149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:00 UTC446OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:01 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:00 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 10147
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:53:00 GMT
                      ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:01 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                      Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      78192.168.2.449834149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:00 UTC450OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:01 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:00 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 12708
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:53:00 GMT
                      ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:01 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                      Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      79192.168.2.449836149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:00 UTC696OUTGET /apps HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:01 UTC305INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:00 GMT
                      Content-Type: text/html; charset=utf-8
                      Content-Length: 15780
                      Connection: close
                      Pragma: no-cache
                      Cache-control: no-store
                      X-Frame-Options: SAMEORIGIN
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:01 UTC15780INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3e 0a 20 20 20 20 3c 6d 65 74
                      Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Applications</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Applications"> <met


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      80192.168.2.449835149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:00 UTC446OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:01 UTC363INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:00 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 21801
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:53:00 GMT
                      ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:01 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                      Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                      2024-07-11 22:53:01 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                      Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      81192.168.2.449837149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:01 UTC691OUTGET /file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/apps
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:01 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:01 GMT
                      Content-Type: image/png
                      Content-Length: 17701
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:53:01 GMT
                      ETag: "418081ad1bf6e986be9cd468cfc8625fa5a143f5"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:01 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 44 da 49 44 41 54 78 da ed 9d 77 78 14 e5 f6 c7 df 50 84 d0 42 92 9d 4d ef 05 45 50 7f 16 6c 24 41 50 29 82 28 82 90 0d d8 ae 5d ee b5 5e bb 5e 0b 76 c9 6c 10 14 50 a4 17 45 10 10 29 02 52 a5 6a 20 24 f4 de 5b 42 87 30 33 fb e5 fd fd b1 04 12 d8 99 9d d9 96 ec ee f9 3e cf 79 f4 01 12 76 97 79 3f 39 ed 3d 87 31 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24
                      Data Ascii: PNGIHDR@@bKGDDIDATxwxPBMEPl$AP)(]^^vlPE)Rj $[B03>yvy?9=1D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$
                      2024-07-11 22:53:01 UTC1665INData Raw: c6 40 b8 db 75 10 5e 01 c6 43 29 54 48 09 66 fb 3b 1d f2 d8 38 e8 7a 5e 45 61 32 9d 70 92 73 08 0e 14 1a 49 a2 b0 48 97 27 68 35 73 69 68 14 6c f3 92 0d 7a 63 19 c0 f6 74 28 07 52 dc 07 e1 3e 9a 5e 13 74 56 9c 09 db 8c 24 48 df 08 ba e0 27 8b 42 09 2d 40 27 19 6a 8f 91 44 d3 40 bd 10 ac 18 a7 6f 9b 9b 6c 3c 2c dd 94 01 db ae 34 28 87 52 5c 0e 8f 09 0a 41 62 6b 33 60 9b 95 04 69 70 34 74 3f 97 56 61 3e 17 c3 9a d2 a9 26 19 96 64 15 1e 95 44 e1 ac 21 10 0e 8d 82 6d 66 92 ee de c1 cb 8b 26 d8 99 06 db 81 14 fd 61 f2 3e 02 60 c0 db 9a 0c d8 66 24 42 fa 2e 0a 46 9e 45 59 34 8d a0 7e 3f 92 7b 10 cc 37 dd 28 8b 42 89 a1 07 ef c2 55 3a 65 62 3c b0 2c cd 35 40 95 64 82 6f 4a 07 76 a4 c3 b6 2f 15 ca a1 2b a1 48 39 c0 00 2f 6e 2c 4e 85 32 3e 0e 52 81 d9 10 f8 24 51
                      Data Ascii: @u^C)THf;8z^Ea2psIH'h5sihlzct(R>^tV$H'B-@'jD@ol<,4(R\Abk3`ip4t?Va>&dD!mf&a>`f$B.FEY4~?{7(BU:eb<,5@doJv/+H9/n,N2>R$Q


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      82192.168.2.449841149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:01 UTC667OUTGET /img/app_icon_webk.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:01 UTC341INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:01 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 2024
                      Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                      Connection: close
                      ETag: "6076e24f-7e8"
                      Expires: Mon, 15 Jul 2024 22:53:01 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:01 UTC2024INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 2e 39 39 20 33 63 35 2e 35 33 20 30 20 31 30 2e 30 31 20 34 2e 34 38 20 31 30 2e 30 31 20 31 30 20 30 20 2e 33 33 37 37 30 31 33 2d 2e 30 31 36 37 36 37 34 2e 36 37 31 35 31 30 33 2d 2e 30 34 39 35 31 36 38 20 31 2e 30 30 30 36 33 39 31 6c 2d 32 2e 30 31 38 30 39 31 36 2e 30 30 30 32 32 35 35 63 2e 30 34 33 34 39 33 33 2d 2e 33 32 38 30 30 39 31 2e 30 36 37 36 30
                      Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m12.99 3c5.53 0 10.01 4.48 10.01 10 0 .3377013-.0167674.6715103-.0495168 1.0006391l-2.0180916.0002255c.0434933-.3280091.06760


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      83192.168.2.449840149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:01 UTC667OUTGET /img/app_icon_weba.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:02 UTC341INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:01 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 2010
                      Last-Modified: Mon, 20 Mar 2023 10:58:55 GMT
                      Connection: close
                      ETag: "64183c6f-7da"
                      Expires: Mon, 15 Jul 2024 22:53:01 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:02 UTC2010INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 6d 20 31 32 2e 39 39 20 33 20 63 20 35 2e 35 33 20 30 20 31 30 2e 30 31 20 34 2e 34 38 20 31 30 2e 30 31 20 31 30 20 63 20 30 20 30 2e 33 33 37 37 20 2d 30 2e 30 31 36 38 20 30 2e 36 37 31 35 20 2d 30 2e 30 34 39 35 20 31 2e 30 30 30 36 20 6c 20 2d 32 2e 30 31 38 31 20 30 2e 30 30 30 32 20 63 20 30 2e 30 34 33 35 20 2d 30 2e 33 32 38 20 30 2e 30 36 37 36 20 2d 30 2e 36 36
                      Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m 12.99 3 c 5.53 0 10.01 4.48 10.01 10 c 0 0.3377 -0.0168 0.6715 -0.0495 1.0006 l -2.0181 0.0002 c 0.0435 -0.328 0.0676 -0.66


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      84192.168.2.449838149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:01 UTC668OUTGET /img/back_to_top_1x.png HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:02 UTC337INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:01 GMT
                      Content-Type: image/png
                      Content-Length: 1083
                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                      Connection: close
                      ETag: "5a05e7c6-43b"
                      Expires: Mon, 15 Jul 2024 22:53:01 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:02 UTC1083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 07 08 06 00 00 00 01 20 cd 42 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                      Data Ascii: PNGIHDR BtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      85192.168.2.449839149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:01 UTC513OUTGET /file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://telegram.org/js/tgsticker-worker.js?14
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:02 UTC362INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:01 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 9850
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:53:01 GMT
                      ETag: "9e7b945c77ab8c4299b1ab8a913d1716d0012887"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:02 UTC9850INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 5b af dc 46 8e fe 2b c1 79 56 0b 75 bf e4 6d 30 c8 0e 16 f0 24 8b d9 cc 93 61 18 4e 7c 1c 7b 63 c7 d9 63 cf 64 83 c0 ff 7d f9 91 25 a9 a4 56 f7 e9 8b fa dc a2 cc e0 b8 bb a4 ae 62 b1 48 16 8b 64 91 7f 5c 7d fe e9 d3 d5 d7 ba b9 fa f7 d5 d7 57 be f5 ad b9 6a ae de dc 5c 7d 1d 54 73 f5 ee d7 ab af e9 9f 8f f4 8f 4e f4 e1 b7 ab af bd 36 cd d5 db f2 ef 2f 1f e8 47 2f 55 54 2f bf ff e6 d9 37 7f ff cb df 5e 7e f7 cf ef e9 f7 af 5f bf e6 1f be fa f4 e9 fa 33 75 ff fc 8f ab 77 d4 72 f5 e3 c7 0f bf be 54 f4 c2 fb 57 bf 5f df c8 83 ee dd 77 bf bc 66 38 3e ff 7e f5 b5 2d 5d 7f fb cf 67 cf be fa eb 77 df 7e ff 8f ef 9e d1 af 3e dd f0 1b 3f d3 0f ff b8 fa 88 3f af f8 a7 3f d3 df 2f cd d5 af a3 96 e7 1b d3 86 ac 1b 6b 6c 6b 4c 6e d4
                      Data Ascii: ][F+yVum0$aN|{ccd}%VbHd\}Wj\}TsN6/G/UT/7^~_3uwrTW_wf8>~-]gw~>???/klkLn


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      86192.168.2.449842149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:01 UTC663OUTGET /img/link-icon.png HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:02 UTC336INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:01 GMT
                      Content-Type: image/png
                      Content-Length: 910
                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                      Connection: close
                      ETag: "5a05e7c6-38e"
                      Expires: Mon, 15 Jul 2024 22:53:01 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:02 UTC910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 49 44 41 54 78 da b4 97 7f 64 94 71 1c c7 ef 9e 5d 51 e2 b8 c4 38 c6 b8 54 b2 c4 32 96 d6 d2 44 63 fa 23 45 fa c5 32 51 ff 94 fd d5 3f fd df 3f d1 1f 29 4d 94 a2 1f 9a 88 9b 9b d6 ad a3 29 4d 29 1b d7 56 63 9a 8e 88 23 9b 8e e5 d4 fb 9b f7 c3 a7 8f ef 73 cf f3 dc 3d f7 e5 e5 ee be 77 f7 dc eb f9 7e 3f 3f be 17 df 7a eb 5b ac 89 63 0b c8 80 79 b0 60 fb c0 a7 b3 e9 7f 8f 4e 13 7e 7c 03 b8 01 7e 81 39 90 05 5f c0 32 b8 0a d6 d9 be 14 b5 48 37 98 01 e7 2c 3f 68 04 87 c1 07 d0 d1 4c 91 5e 90 07
                      Data Ascii: PNGIHDR"":GgAMA7tEXtSoftwareAdobe ImageReadyqe< IDATxdq]Q8T2Dc#E2Q??)M)M)Vc#s=w~??z[cy`N~|~9_2H7,?hL^


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      87192.168.2.449843149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:02 UTC670OUTGET /img/app_icon_android.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:02 UTC341INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:02 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 2111
                      Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                      Connection: close
                      ETag: "6076e24f-83f"
                      Expires: Mon, 15 Jul 2024 22:53:02 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:02 UTC2111INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 35 2e 31 20 35 2e 33 32 29 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 38 20 31 33 2e 33 35 36 38 36 37 32 63 30 20 2e 37 32 39 39 37 30 34 2d 2e 36 35 32 33 30 39 37 20 31 2e 33 32 37 35 39 36 35 2d 31 2e 34 35 20 31 2e 33 32 37 35 39 36 35 73 2d 31 2e 34 35 2d 2e 35 39 37 30 33 32 37 2d 31 2e 34 35 2d 31 2e 33 32 37 35 39 36 35 76 2d 34 2e 33 34 34 38 30 37 30 39 63 30 2d 2e 37 32 39 39 37 30
                      Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" transform="translate(5.1 5.32)"><path d="m19.8 13.3568672c0 .7299704-.6523097 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.729970


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      88192.168.2.449844149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:02 UTC454OUTGET /file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:02 UTC348INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:02 GMT
                      Content-Type: image/png
                      Content-Length: 17701
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:53:02 GMT
                      ETag: "418081ad1bf6e986be9cd468cfc8625fa5a143f5"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:02 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 44 da 49 44 41 54 78 da ed 9d 77 78 14 e5 f6 c7 df 50 84 d0 42 92 9d 4d ef 05 45 50 7f 16 6c 24 41 50 29 82 28 82 90 0d d8 ae 5d ee b5 5e bb 5e 0b 76 c9 6c 10 14 50 a4 17 45 10 10 29 02 52 a5 6a 20 24 f4 de 5b 42 87 30 33 fb e5 fd fd b1 04 12 d8 99 9d d9 96 ec ee f9 3e cf 79 f4 01 12 76 97 79 3f 39 ed 3d 87 31 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24
                      Data Ascii: PNGIHDR@@bKGDDIDATxwxPBMEPl$AP)(]^^vlPE)Rj $[B03>yvy?9=1D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$
                      2024-07-11 22:53:02 UTC1665INData Raw: c6 40 b8 db 75 10 5e 01 c6 43 29 54 48 09 66 fb 3b 1d f2 d8 38 e8 7a 5e 45 61 32 9d 70 92 73 08 0e 14 1a 49 a2 b0 48 97 27 68 35 73 69 68 14 6c f3 92 0d 7a 63 19 c0 f6 74 28 07 52 dc 07 e1 3e 9a 5e 13 74 56 9c 09 db 8c 24 48 df 08 ba e0 27 8b 42 09 2d 40 27 19 6a 8f 91 44 d3 40 bd 10 ac 18 a7 6f 9b 9b 6c 3c 2c dd 94 01 db ae 34 28 87 52 5c 0e 8f 09 0a 41 62 6b 33 60 9b 95 04 69 70 34 74 3f 97 56 61 3e 17 c3 9a d2 a9 26 19 96 64 15 1e 95 44 e1 ac 21 10 0e 8d 82 6d 66 92 ee de c1 cb 8b 26 d8 99 06 db 81 14 fd 61 f2 3e 02 60 c0 db 9a 0c d8 66 24 42 fa 2e 0a 46 9e 45 59 34 8d a0 7e 3f 92 7b 10 cc 37 dd 28 8b 42 89 a1 07 ef c2 55 3a 65 62 3c b0 2c cd 35 40 95 64 82 6f 4a 07 76 a4 c3 b6 2f 15 ca a1 2b a1 48 39 c0 00 2f 6e 2c 4e 85 32 3e 0e 52 81 d9 10 f8 24 51
                      Data Ascii: @u^C)THf;8z^Ea2psIH'h5sihlzct(R>^tV$H'B-@'jD@ol<,4(R\Abk3`ip4t?Va>&dD!mf&a>`f$B.FEY4~?{7(BU:eb<,5@doJv/+H9/n,N2>R$Q


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      89192.168.2.449845149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:02 UTC666OUTGET /img/app_icon_ios.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:02 UTC340INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:02 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 803
                      Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                      Connection: close
                      ETag: "6076e24f-323"
                      Expires: Mon, 15 Jul 2024 22:53:02 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:02 UTC803INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 30 2e 39 39 30 35 31 36 35 20 32 34 2e 36 35 34 33 33 35 31 63 2d 31 2e 31 35 37 36 35 38 20 31 2e 31 30 35 34 34 31 31 2d 32 2e 34 33 34 39 32 36 33 2e 39 33 33 31 30 39 39 2d 33 2e 36 35 32 33 38 39 35 2e 34 31 31 39 31 33 34 2d 31 2e 32 39 34 33 35 35 36 2d 2e 35 33 31 37 30 34 36 2d 32 2e 34 37 37 36 34 34 33 2d 2e 35 36 35 33 33 30 32 2d 33 2e 38 34 34 36 32 30 35 20 30 2d 31 2e 37 30 32 33 31 32 35 2e 37 32 32 39 35 2d 32 2e 36 30 35 37 39 38 34 2e 35 31 32 37 39 30 31 2d
                      Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m20.9905165 24.6543351c-1.157658 1.1054411-2.4349263.9331099-3.6523895.4119134-1.2943556-.5317046-2.4776443-.5653302-3.8446205 0-1.7023125.72295-2.6057984.5127901-


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      90192.168.2.449846149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:02 UTC670OUTGET /img/app_icon_desktop.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:02 UTC339INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:02 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 229
                      Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                      Connection: close
                      ETag: "6076e24f-e5"
                      Expires: Mon, 15 Jul 2024 22:53:02 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:02 UTC229INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 72 65 63 74 20 68 65 69 67 68 74 3d 22 32 22 20 72 78 3d 22 31 22 20 77 69 64 74 68 3d 22 39 22 20 78 3d 22 31 31 22 20 79 3d 22 32 32 22 2f 3e 3c 72 65 63 74 20 68 65 69 67 68 74 3d 22 31 33 22 20 72 78 3d 22 32 22 20 77 69 64 74 68 3d 22 31 39 22 20 78 3d 22 36 22 20 79 3d 22 38 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                      Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><rect height="2" rx="1" width="9" x="11" y="22"/><rect height="13" rx="2" width="19" x="6" y="8"/></g></svg>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      91192.168.2.449847149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:02 UTC668OUTGET /img/app_icon_macos.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:02 UTC340INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:02 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 936
                      Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                      Connection: close
                      ETag: "6076e24f-3a8"
                      Expires: Mon, 15 Jul 2024 22:53:02 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:02 UTC936INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 33 20 38 63 31 2e 31 30 34 35 36 39 35 20 30 20 32 20 2e 38 39 35 34 33 30 35 20 32 20 32 76 31 32 68 31 63 2e 35 35 32 32 38 34 37 20 30 20 31 20 2e 34 34 37 37 31 35 33 20 31 20 31 73 2d 2e 34 34 37 37 31 35 33 20 31 2d 31 20 31 68 2d 32 31 63 2d 2e 35 35 32 32 38 34 37 35 20 30 2d 31 2d 2e 34 34 37 37 31 35 33 2d 31 2d 31 73 2e 34 34 37 37 31 35 32 35 2d 31 20 31 2d 31 68 31 76 2d 31 32 63 30 2d 31 2e 31 30 34 35 36 39 35 2e 38 39 35 34 33 30 35 2d 32 20 32 2d 32 7a 6d 2d 35
                      Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m23 8c1.1045695 0 2 .8954305 2 2v12h1c.5522847 0 1 .4477153 1 1s-.4477153 1-1 1h-21c-.55228475 0-1-.4477153-1-1s.44771525-1 1-1h1v-12c0-1.1045695.8954305-2 2-2zm-5


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      92192.168.2.449849149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:03 UTC414OUTGET /img/app_icon_webk.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:03 UTC341INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:03 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 2024
                      Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                      Connection: close
                      ETag: "6076e24f-7e8"
                      Expires: Mon, 15 Jul 2024 22:53:03 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:03 UTC2024INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 2e 39 39 20 33 63 35 2e 35 33 20 30 20 31 30 2e 30 31 20 34 2e 34 38 20 31 30 2e 30 31 20 31 30 20 30 20 2e 33 33 37 37 30 31 33 2d 2e 30 31 36 37 36 37 34 2e 36 37 31 35 31 30 33 2d 2e 30 34 39 35 31 36 38 20 31 2e 30 30 30 36 33 39 31 6c 2d 32 2e 30 31 38 30 39 31 36 2e 30 30 30 32 32 35 35 63 2e 30 34 33 34 39 33 33 2d 2e 33 32 38 30 30 39 31 2e 30 36 37 36 30
                      Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m12.99 3c5.53 0 10.01 4.48 10.01 10 0 .3377013-.0167674.6715103-.0495168 1.0006391l-2.0180916.0002255c.0434933-.3280091.06760


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      93192.168.2.449853149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:03 UTC414OUTGET /img/app_icon_weba.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:03 UTC341INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:03 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 2010
                      Last-Modified: Mon, 20 Mar 2023 10:58:55 GMT
                      Connection: close
                      ETag: "64183c6f-7da"
                      Expires: Mon, 15 Jul 2024 22:53:03 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:03 UTC2010INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 6d 20 31 32 2e 39 39 20 33 20 63 20 35 2e 35 33 20 30 20 31 30 2e 30 31 20 34 2e 34 38 20 31 30 2e 30 31 20 31 30 20 63 20 30 20 30 2e 33 33 37 37 20 2d 30 2e 30 31 36 38 20 30 2e 36 37 31 35 20 2d 30 2e 30 34 39 35 20 31 2e 30 30 30 36 20 6c 20 2d 32 2e 30 31 38 31 20 30 2e 30 30 30 32 20 63 20 30 2e 30 34 33 35 20 2d 30 2e 33 32 38 20 30 2e 30 36 37 36 20 2d 30 2e 36 36
                      Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m 12.99 3 c 5.53 0 10.01 4.48 10.01 10 c 0 0.3377 -0.0168 0.6715 -0.0495 1.0006 l -2.0181 0.0002 c 0.0435 -0.328 0.0676 -0.66


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      94192.168.2.449851149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:03 UTC415OUTGET /img/back_to_top_1x.png HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:03 UTC337INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:03 GMT
                      Content-Type: image/png
                      Content-Length: 1083
                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                      Connection: close
                      ETag: "5a05e7c6-43b"
                      Expires: Mon, 15 Jul 2024 22:53:03 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:03 UTC1083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 07 08 06 00 00 00 01 20 cd 42 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                      Data Ascii: PNGIHDR BtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      95192.168.2.449852149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:03 UTC449OUTGET /file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:03 UTC362INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:03 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 9850
                      Connection: close
                      Cache-Control: max-age=2592000, public
                      Expires: Sat, 10 Aug 2024 22:53:03 GMT
                      ETag: "9e7b945c77ab8c4299b1ab8a913d1716d0012887"
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2024-07-11 22:53:03 UTC9850INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 5b af dc 46 8e fe 2b c1 79 56 0b 75 bf e4 6d 30 c8 0e 16 f0 24 8b d9 cc 93 61 18 4e 7c 1c 7b 63 c7 d9 63 cf 64 83 c0 ff 7d f9 91 25 a9 a4 56 f7 e9 8b fa dc a2 cc e0 b8 bb a4 ae 62 b1 48 16 8b 64 91 7f 5c 7d fe e9 d3 d5 d7 ba b9 fa f7 d5 d7 57 be f5 ad b9 6a ae de dc 5c 7d 1d 54 73 f5 ee d7 ab af e9 9f 8f f4 8f 4e f4 e1 b7 ab af bd 36 cd d5 db f2 ef 2f 1f e8 47 2f 55 54 2f bf ff e6 d9 37 7f ff cb df 5e 7e f7 cf ef e9 f7 af 5f bf e6 1f be fa f4 e9 fa 33 75 ff fc 8f ab 77 d4 72 f5 e3 c7 0f bf be 54 f4 c2 fb 57 bf 5f df c8 83 ee dd 77 bf bc 66 38 3e ff 7e f5 b5 2d 5d 7f fb cf 67 cf be fa eb 77 df 7e ff 8f ef 9e d1 af 3e dd f0 1b 3f d3 0f ff b8 fa 88 3f af f8 a7 3f d3 df 2f cd d5 af a3 96 e7 1b d3 86 ac 1b 6b 6c 6b 4c 6e d4
                      Data Ascii: ][F+yVum0$aN|{ccd}%VbHd\}Wj\}TsN6/G/UT/7^~_3uwrTW_wf8>~-]gw~>???/klkLn


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      96192.168.2.449850149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:03 UTC417OUTGET /img/app_icon_android.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:03 UTC341INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:03 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 2111
                      Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                      Connection: close
                      ETag: "6076e24f-83f"
                      Expires: Mon, 15 Jul 2024 22:53:03 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:03 UTC2111INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 35 2e 31 20 35 2e 33 32 29 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 38 20 31 33 2e 33 35 36 38 36 37 32 63 30 20 2e 37 32 39 39 37 30 34 2d 2e 36 35 32 33 30 39 37 20 31 2e 33 32 37 35 39 36 35 2d 31 2e 34 35 20 31 2e 33 32 37 35 39 36 35 73 2d 31 2e 34 35 2d 2e 35 39 37 30 33 32 37 2d 31 2e 34 35 2d 31 2e 33 32 37 35 39 36 35 76 2d 34 2e 33 34 34 38 30 37 30 39 63 30 2d 2e 37 32 39 39 37 30
                      Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" transform="translate(5.1 5.32)"><path d="m19.8 13.3568672c0 .7299704-.6523097 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.729970


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      97192.168.2.449848149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:03 UTC410OUTGET /img/link-icon.png HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:03 UTC336INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:03 GMT
                      Content-Type: image/png
                      Content-Length: 910
                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                      Connection: close
                      ETag: "5a05e7c6-38e"
                      Expires: Mon, 15 Jul 2024 22:53:03 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:03 UTC910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 49 44 41 54 78 da b4 97 7f 64 94 71 1c c7 ef 9e 5d 51 e2 b8 c4 38 c6 b8 54 b2 c4 32 96 d6 d2 44 63 fa 23 45 fa c5 32 51 ff 94 fd d5 3f fd df 3f d1 1f 29 4d 94 a2 1f 9a 88 9b 9b d6 ad a3 29 4d 29 1b d7 56 63 9a 8e 88 23 9b 8e e5 d4 fb 9b f7 c3 a7 8f ef 73 cf f3 dc 3d f7 e5 e5 ee be 77 f7 dc eb f9 7e 3f 3f be 17 df 7a eb 5b ac 89 63 0b c8 80 79 b0 60 fb c0 a7 b3 e9 7f 8f 4e 13 7e 7c 03 b8 01 7e 81 39 90 05 5f c0 32 b8 0a d6 d9 be 14 b5 48 37 98 01 e7 2c 3f 68 04 87 c1 07 d0 d1 4c 91 5e 90 07
                      Data Ascii: PNGIHDR"":GgAMA7tEXtSoftwareAdobe ImageReadyqe< IDATxdq]Q8T2Dc#E2Q??)M)M)Vc#s=w~??z[cy`N~|~9_2H7,?hL^


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      98192.168.2.449854149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:03 UTC662OUTGET /img/bullet.png?3 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://telegram.org/css/telegram.css?239
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:03 UTC335INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:03 GMT
                      Content-Type: image/png
                      Content-Length: 184
                      Last-Modified: Wed, 14 Aug 2019 16:02:46 GMT
                      Connection: close
                      ETag: "5d5430a6-b8"
                      Expires: Mon, 15 Jul 2024 22:53:03 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:03 UTC184INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 07 08 06 00 00 00 c4 52 57 d3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 5a 49 44 41 54 78 da 62 fc ff ff 3f 03 e3 9c 47 61 0c 0c 0c 75 40 ac 0a c4 b7 81 b8 e9 7f 8a dc 2a 46 86 d9 0f 43 80 9c d5 0c 98 20 9c 09 48 34 30 60 07 75 4c 50 a3 b0 01 55 26 a8 1d d8 c0 6d 90 64 23 0e c9 66 26 a0 ab 40 8e 89 00 e2 eb 40 fc 1b 4a 47 00 c5 57 02 04 18 00 39 85 17 8d a5 54 ce a4 00 00 00 00 49 45 4e 44 ae 42 60 82
                      Data Ascii: PNGIHDRRWtEXtSoftwareAdobe ImageReadyqe<ZIDATxb?Gau@*FC H40`uLPU&md#f&@@JGW9TIENDB`


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      99192.168.2.449855149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:04 UTC413OUTGET /img/app_icon_ios.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:04 UTC340INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:04 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 803
                      Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                      Connection: close
                      ETag: "6076e24f-323"
                      Expires: Mon, 15 Jul 2024 22:53:04 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:04 UTC803INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 30 2e 39 39 30 35 31 36 35 20 32 34 2e 36 35 34 33 33 35 31 63 2d 31 2e 31 35 37 36 35 38 20 31 2e 31 30 35 34 34 31 31 2d 32 2e 34 33 34 39 32 36 33 2e 39 33 33 31 30 39 39 2d 33 2e 36 35 32 33 38 39 35 2e 34 31 31 39 31 33 34 2d 31 2e 32 39 34 33 35 35 36 2d 2e 35 33 31 37 30 34 36 2d 32 2e 34 37 37 36 34 34 33 2d 2e 35 36 35 33 33 30 32 2d 33 2e 38 34 34 36 32 30 35 20 30 2d 31 2e 37 30 32 33 31 32 35 2e 37 32 32 39 35 2d 32 2e 36 30 35 37 39 38 34 2e 35 31 32 37 39 30 31 2d
                      Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m20.9905165 24.6543351c-1.157658 1.1054411-2.4349263.9331099-3.6523895.4119134-1.2943556-.5317046-2.4776443-.5653302-3.8446205 0-1.7023125.72295-2.6057984.5127901-


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      100192.168.2.449857149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:04 UTC417OUTGET /img/app_icon_desktop.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:04 UTC339INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:04 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 229
                      Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                      Connection: close
                      ETag: "6076e24f-e5"
                      Expires: Mon, 15 Jul 2024 22:53:04 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:04 UTC229INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 72 65 63 74 20 68 65 69 67 68 74 3d 22 32 22 20 72 78 3d 22 31 22 20 77 69 64 74 68 3d 22 39 22 20 78 3d 22 31 31 22 20 79 3d 22 32 32 22 2f 3e 3c 72 65 63 74 20 68 65 69 67 68 74 3d 22 31 33 22 20 72 78 3d 22 32 22 20 77 69 64 74 68 3d 22 31 39 22 20 78 3d 22 36 22 20 79 3d 22 38 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                      Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><rect height="2" rx="1" width="9" x="11" y="22"/><rect height="13" rx="2" width="19" x="6" y="8"/></g></svg>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      101192.168.2.449856149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:04 UTC415OUTGET /img/app_icon_macos.svg HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:04 UTC340INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:04 GMT
                      Content-Type: image/svg+xml
                      Content-Length: 936
                      Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                      Connection: close
                      ETag: "6076e24f-3a8"
                      Expires: Mon, 15 Jul 2024 22:53:04 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:04 UTC936INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 33 20 38 63 31 2e 31 30 34 35 36 39 35 20 30 20 32 20 2e 38 39 35 34 33 30 35 20 32 20 32 76 31 32 68 31 63 2e 35 35 32 32 38 34 37 20 30 20 31 20 2e 34 34 37 37 31 35 33 20 31 20 31 73 2d 2e 34 34 37 37 31 35 33 20 31 2d 31 20 31 68 2d 32 31 63 2d 2e 35 35 32 32 38 34 37 35 20 30 2d 31 2d 2e 34 34 37 37 31 35 33 2d 31 2d 31 73 2e 34 34 37 37 31 35 32 35 2d 31 20 31 2d 31 68 31 76 2d 31 32 63 30 2d 31 2e 31 30 34 35 36 39 35 2e 38 39 35 34 33 30 35 2d 32 20 32 2d 32 7a 6d 2d 35
                      Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m23 8c1.1045695 0 2 .8954305 2 2v12h1c.5522847 0 1 .4477153 1 1s-.4477153 1-1 1h-21c-.55228475 0-1-.4477153-1-1s.44771525-1 1-1h1v-12c0-1.1045695.8954305-2 2-2zm-5


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      102192.168.2.449858149.154.167.994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:04 UTC409OUTGET /img/bullet.png?3 HTTP/1.1
                      Host: telegram.org
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: stel_ssid=31f246b16ff1bafc9f_194657832865767347
                      2024-07-11 22:53:04 UTC335INHTTP/1.1 200 OK
                      Server: nginx/1.18.0
                      Date: Thu, 11 Jul 2024 22:53:04 GMT
                      Content-Type: image/png
                      Content-Length: 184
                      Last-Modified: Wed, 14 Aug 2019 16:02:46 GMT
                      Connection: close
                      ETag: "5d5430a6-b8"
                      Expires: Mon, 15 Jul 2024 22:53:04 GMT
                      Cache-Control: max-age=345600
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      2024-07-11 22:53:04 UTC184INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 07 08 06 00 00 00 c4 52 57 d3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 5a 49 44 41 54 78 da 62 fc ff ff 3f 03 e3 9c 47 61 0c 0c 0c 75 40 ac 0a c4 b7 81 b8 e9 7f 8a dc 2a 46 86 d9 0f 43 80 9c d5 0c 98 20 9c 09 48 34 30 60 07 75 4c 50 a3 b0 01 55 26 a8 1d d8 c0 6d 90 64 23 0e c9 66 26 a0 ab 40 8e 89 00 e2 eb 40 fc 1b 4a 47 00 c5 57 02 04 18 00 39 85 17 8d a5 54 ce a4 00 00 00 00 49 45 4e 44 ae 42 60 82
                      Data Ascii: PNGIHDRRWtEXtSoftwareAdobe ImageReadyqe<ZIDATxb?Gau@*FC H40`uLPU&md#f&@@JGW9TIENDB`


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      103192.168.2.44985940.127.169.103443
                      TimestampBytes transferredDirectionData
                      2024-07-11 22:53:24 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9b9OvDplOoynZ6W&MD=oOFn3V4B HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-07-11 22:53:24 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                      MS-CorrelationId: 233976fb-9eea-434e-9546-8d7335059cb5
                      MS-RequestId: c6ae7698-fff9-46b1-baf2-4dc0dea5d78f
                      MS-CV: hVTyeYFCIkSczyBp.0
                      X-Microsoft-SLSClientCache: 1440
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Thu, 11 Jul 2024 22:53:23 GMT
                      Connection: close
                      Content-Length: 30005
                      2024-07-11 22:53:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                      2024-07-11 22:53:24 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:18:52:28
                      Start date:11/07/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:18:52:34
                      Start date:11/07/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1880,i,7129262524001292311,974701540634584481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:18:52:37
                      Start date:11/07/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bekaaviator.kz/"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly