Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://investors.spotify.com.sg2.wuush.us.kg/

Overview

General Information

Sample URL:http://investors.spotify.com.sg2.wuush.us.kg/
Analysis ID:1483321
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2044,i,15131278071616769714,9384303028685764960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://investors.spotify.com.sg2.wuush.us.kg/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched
Timestamp:2024-07-27T00:56:45.358909+0200
SID:2022930
Source Port:443
Destination Port:49725
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-07-27T00:57:33.243661+0200
SID:2022930
Source Port:443
Destination Port:49735
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://investors.spotify.com.sg2.wuush.us.kg/Avira URL Cloud: detection malicious, Label: malware
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /css/telegram.css?239 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549Range: bytes=229376-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549Range: bytes=229376-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549Range: bytes=48128-229375If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549Range: bytes=48128-229375If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: investors.spotify.com.sg2.wuush.us.kgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-roboto.css?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://investors.spotify.com.sg2.wuush.us.kg/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://investors.spotify.com.sg2.wuush.us.kg/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/telegram.css?239 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://investors.spotify.com.sg2.wuush.us.kg/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://investors.spotify.com.sg2.wuush.us.kg/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: telegram.orgConnection: keep-aliveOrigin: http://investors.spotify.com.sg2.wuush.us.kgUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: telegram.orgConnection: keep-aliveOrigin: http://investors.spotify.com.sg2.wuush.us.kgUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/config_vless07 HTTP/1.1Host: investors.spotify.com.sg2.wuush.us.kgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://investors.spotify.com.sg2.wuush.us.kg/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://investors.spotify.com.sg2.wuush.us.kg/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: investors.spotify.com.sg2.wuush.us.kg
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_138.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_138.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_95.2.dr, chromecache_114.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_138.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_109.2.dr, chromecache_108.2.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_138.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_102.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_102.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_144.2.dr, chromecache_165.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_144.2.dr, chromecache_165.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.win@20/135@14/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2044,i,15131278071616769714,9384303028685764960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://investors.spotify.com.sg2.wuush.us.kg/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2044,i,15131278071616769714,9384303028685764960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://investors.spotify.com.sg2.wuush.us.kg/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://twitter.com/intent/tweet?text=0%URL Reputationsafe
https://osx.telegram.org/updates/site/artboard_2x.png);0%Avira URL Cloudsafe
https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd230%Avira URL Cloudsafe
https://telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard.png)0%Avira URL Cloudsafe
https://github.com/mapbox/mapbox-gl-js/issues/87710%Avira URL Cloudsafe
https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b40%Avira URL Cloudsafe
https://gist.github.com/92d2ac1b31978642b6b60%Avira URL Cloudsafe
https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e0%Avira URL Cloudsafe
https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db0%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.wasm0%Avira URL Cloudsafe
https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc06880%Avira URL Cloudsafe
https://telegram.org/img/t_main_Android_demo.mp40%Avira URL Cloudsafe
http://telegram.org/css/font-roboto.css?10%Avira URL Cloudsafe
https://telegram.org/js/main.js?470%Avira URL Cloudsafe
https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b20%Avira URL Cloudsafe
https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c1090%Avira URL Cloudsafe
https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d076397940%Avira URL Cloudsafe
https://telegram.org/img/t_logo_sprite.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa0%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.js0%Avira URL Cloudsafe
http://www.videolan.org/x264.html0%Avira URL Cloudsafe
https://telegram.org/img/SiteIconAndroid.svg0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d0100%Avira URL Cloudsafe
http://telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b0%Avira URL Cloudsafe
https://telegram.org/js/tgsticker.js?310%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f90%Avira URL Cloudsafe
https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a0%Avira URL Cloudsafe
http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)0%Avira URL Cloudsafe
https://telegram.org/img/t_main_iOS_demo.mp40%Avira URL Cloudsafe
https://telegram.org/img/SiteDesktop.jpg?20%Avira URL Cloudsafe
https://telegram.org/js/pako-inflate.min.js0%Avira URL Cloudsafe
https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d36086130%Avira URL Cloudsafe
https://telegram.org/img/SiteiOS.jpg?20%Avira URL Cloudsafe
https://telegram.org/img/SiteIconApple.svg0%Avira URL Cloudsafe
http://telegram.org/0%Avira URL Cloudsafe
https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee0%Avira URL Cloudsafe
http://telegram.org/img/tgme/pattern.svg?10%Avira URL Cloudsafe
https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e40%Avira URL Cloudsafe
https://telegram.org/js/tgsticker-worker.js?140%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff20%Avira URL Cloudsafe
http://telegram.org/js/tgwallpaper.min.js?30%Avira URL Cloudsafe
https://telegram.org/img/SiteAndroid.jpg?20%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
http://telegram.org/css/telegram.css?2390%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff20%Avira URL Cloudsafe
https://telegram.org/css/telegram.css?2390%Avira URL Cloudsafe
https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b0%Avira URL Cloudsafe
http://telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d80%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
telegram.org
149.154.167.99
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      unknown
      investors.spotify.com.sg2.wuush.us.kg
      104.21.72.96
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://investors.spotify.com.sg2.wuush.us.kg/s/config_vless07true
            unknown
            https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23false
            • Avira URL Cloud: safe
            unknown
            https://telegram.org/img/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://telegram.org/css/bootstrap.min.css?3false
            • Avira URL Cloud: safe
            unknown
            https://telegram.org/img/twitter.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4false
            • Avira URL Cloud: safe
            unknown
            https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00efalse
            • Avira URL Cloud: safe
            unknown
            https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3dbfalse
            • Avira URL Cloud: safe
            unknown
            http://telegram.org/css/font-roboto.css?1false
            • Avira URL Cloud: safe
            unknown
            https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805false
              unknown
              https://telegram.org/img/t_main_Android_demo.mp4false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/js/main.js?47false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/js/rlottie-wasm.wasmfalse
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fafalse
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/false
                unknown
                https://telegram.org/img/t_logo_sprite.svgfalse
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/js/rlottie-wasm.jsfalse
                • Avira URL Cloud: safe
                unknown
                http://investors.spotify.com.sg2.wuush.us.kg/true
                  unknown
                  https://telegram.org/img/SiteIconAndroid.svgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45bfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://telegram.org/css/bootstrap.min.css?3false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/js/tgsticker.js?31false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0afalse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/img/SiteDesktop.jpg?2false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/img/t_main_iOS_demo.mp4false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/js/pako-inflate.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/img/SiteiOS.jpg?2false
                  • Avira URL Cloud: safe
                  unknown
                  http://telegram.org/false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/img/SiteIconApple.svgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44eefalse
                  • Avira URL Cloud: safe
                  unknown
                  http://telegram.org/img/tgme/pattern.svg?1false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/js/tgsticker-worker.js?14false
                  • Avira URL Cloud: safe
                  unknown
                  http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4false
                  • Avira URL Cloud: safe
                  unknown
                  http://telegram.org/js/tgwallpaper.min.js?3false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/img/SiteAndroid.jpg?2false
                  • Avira URL Cloud: safe
                  unknown
                  http://telegram.org/css/telegram.css?239false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/css/telegram.css?239false
                  • Avira URL Cloud: safe
                  unknown
                  http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8false
                  • Avira URL Cloud: safe
                  unknown
                  http://telegram.org/img/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508bfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76bfalse
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_102.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://github.com/mapbox/mapbox-gl-js/issues/8771chromecache_109.2.dr, chromecache_108.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://osx.telegram.org/updates/site/artboard.png)chromecache_102.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://twitter.com/intent/tweet?text=chromecache_144.2.dr, chromecache_165.2.drfalse
                  • URL Reputation: safe
                  unknown
                  https://gist.github.com/92d2ac1b31978642b6b6chromecache_138.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.videolan.org/x264.htmlchromecache_95.2.dr, chromecache_114.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://getbootstrap.com)chromecache_138.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_138.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_138.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  104.21.72.96
                  investors.spotify.com.sg2.wuush.us.kgUnited States
                  13335CLOUDFLARENETUSfalse
                  172.217.18.4
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  149.154.167.99
                  telegram.orgUnited Kingdom
                  62041TELEGRAMRUfalse
                  IP
                  192.168.2.4
                  192.168.2.5
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1483321
                  Start date and time:2024-07-27 00:55:37 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 5s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://investors.spotify.com.sg2.wuush.us.kg/
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal48.win@20/135@14/6
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Browse: http://telegram.org/
                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.184.227, 172.217.16.206, 142.251.168.84, 34.104.35.123, 184.28.90.27, 40.68.123.157, 93.184.221.240, 192.229.221.95, 13.85.23.206, 52.165.164.15, 142.250.186.163
                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: http://investors.spotify.com.sg2.wuush.us.kg/
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 26 21:56:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9858358541681205
                  Encrypted:false
                  SSDEEP:48:8wMdZTBR8RH9idAKZdA19ehwiZUklqehEJy+3:8lr8x/y
                  MD5:4D561AA50705A0CDF1E75B3825D7A60F
                  SHA1:AABA74101F2569EF29D657909FAB22166C21A219
                  SHA-256:BEF49396F7C3513CE12D02C0DC970DBBEE17CAE488A51AE3F75F6946506822EB
                  SHA-512:9D2F51C6F5DACD02F5A261506E2BCFA5BEF25489094AB9A8780896F063497E1AB9477BB613E4BAB1ED55E3756F3E2BC2708781166FB538D998A94C5731200463
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........w.`......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 26 21:56:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.998351114440149
                  Encrypted:false
                  SSDEEP:48:8IMdZTBR8RH9idAKZdA1weh/iZUkAQkqeh1Jy+2:8Nr8D9QKy
                  MD5:45EC10092D590ADA6AFB803062F54334
                  SHA1:0B8F18A5C38F79941D7B5FD4622933F8A0A0E34A
                  SHA-256:1461019F37C6590D7D3074D830FCAD60B840CBF3C0A0F818834150E9C3B29E5C
                  SHA-512:43FB04D922B8A217B90C7E89BA532CB335A7CC34874F2CFB47998EDDDBA76B8EC3A7AC79681AB595B5011699D2A6CB65F47A5AD0FFAD8D7E094AB7CB1B0A7762
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....4......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........w.`......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.00839326010957
                  Encrypted:false
                  SSDEEP:48:8x1MdZTBRsH9idAKZdA14tseh7sFiZUkmgqeh7s/Jy+BX:8xYrknDy
                  MD5:A92543C6DC1592B34D9E1995D3B2359F
                  SHA1:656F202EECC7043342393773477B1147C5F3A883
                  SHA-256:A9D91CD87C745435F2DFD1C4184B21ADCEA5257AA3328B669B127F7EA01CDD46
                  SHA-512:2F2529DA25C1E5554B6429C10BC916BCCB283C630F73FF076294729CB41065C2CA268B76CDE55905CBA7BB93436651D58222FC52C22090549DF85282FA4A28C7
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........w.`......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 26 21:56:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.998519933347913
                  Encrypted:false
                  SSDEEP:48:8sMdZTBR8RH9idAKZdA1vehDiZUkwqeh5Jy+R:85r8gZy
                  MD5:9273CE836F0CDFF75FF27CED164B9108
                  SHA1:5226187E6B3BCF6C96849BAF4CF4C77F4D5CF000
                  SHA-256:BD4C2295F52DA28E998A628C02DFD78DDB41973363B7515C9B243E62EA2049A0
                  SHA-512:FCF9E2783B93F36CE7C3B51975BF5760C2D4794964C913A35CDE85AC0468DD71927035F4EFD69FCA4541BB09CCE35DEFF917F3810A0E6B56740F3E45940AD324
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....A......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........w.`......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 26 21:56:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.9871260758600346
                  Encrypted:false
                  SSDEEP:48:82MdZTBR8RH9idAKZdA1hehBiZUk1W1qehbJy+C:87r8A91y
                  MD5:CC705A364E2BDBBDC0479E162432D06F
                  SHA1:9437FB82DAABD7E4034C00610677BD0B1116EEDA
                  SHA-256:3907A91745B887BB6BDF65F1F9A5216ED5A12DAC5EA4A53A8EEFC7837B60175A
                  SHA-512:8ED5C4E6ACCA8597DF8ACDA906A40623C61618F8D0B8D5152C0E5162E6974B542A2F7868B3A3BBF764C19E14AE98076A7E1BE4F5C29C148EAAB61A35F50264BF
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........w.`......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 26 21:56:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):3.9989116805187024
                  Encrypted:false
                  SSDEEP:48:8dMdZTBR8RH9idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbhJy+yT+:8Qr8OT/TbxWOvTbDy7T
                  MD5:6C3F375EFFA8EBA675531A9876D32CA8
                  SHA1:D437EBA1BBE79520D986B06350D9EA0A05F672E9
                  SHA-256:B1AAE24809AC757DA4498661F603A542973A7907256894D12B4F7BF1710EAE49
                  SHA-512:4EAFD834979F35E71B632AA67EE818CD5DF68D51580384D3C5463379BE73700FA377CBB93B604C4704F4F3DB7FAFC8C973E03CB6EC06E092AA3A7391B341DFC2
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....X}.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........w.`......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):15286
                  Entropy (8bit):7.969171293122125
                  Encrypted:false
                  SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                  MD5:5F245AC9016657DFAFCBDBF61B61E514
                  SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                  SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                  SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
                  Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                  Category:downloaded
                  Size (bytes):10147
                  Entropy (8bit):7.978558662114035
                  Encrypted:false
                  SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                  MD5:4C55012442A6CC9653DCADBBB528CD22
                  SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                  SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                  SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
                  Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1267)
                  Category:downloaded
                  Size (bytes):115091
                  Entropy (8bit):5.153314769174908
                  Encrypted:false
                  SSDEEP:1536:xylcfDxYzbJ3iw93BC2LXdm791WoDYz0hw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwysXkC0Yz7vL5u
                  MD5:37D92F34412B9E125E21645099CF2475
                  SHA1:9D12151C2156C7748A53BBA79BADA0C53DE83231
                  SHA-256:9272AF226B4B815360656F6D704B77136742D3957E27D79FB1168ED0CE0226E3
                  SHA-512:0BD8E6C315ADB3DD006A86B86E4C140536537B3345966C858458C9C8B7EFFA0886EF08A89BC18EBE5A5BA23037BB607B7F20D2BCC38E459C90B260F7E8D131C3
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/css/telegram.css?239
                  Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                  Category:downloaded
                  Size (bytes):31305
                  Entropy (8bit):7.8603716620080535
                  Encrypted:false
                  SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                  MD5:89486A05599A1CFD549F8FB2D70E7D73
                  SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                  SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                  SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/SiteiOS.jpg?2
                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 115091
                  Category:downloaded
                  Size (bytes):29107
                  Entropy (8bit):7.992001705992722
                  Encrypted:true
                  SSDEEP:768:H/jmMk+FwaQ2sdEZxqw+gJZAoRHmlQTLg3mxGrOqvfN0VnOE:fbkSwabsdEp/jxml0LQmxGl2V
                  MD5:F4017127D1EC466E5EAA9381FB542920
                  SHA1:431FEC3F952F5E45C4FF64A992F7A5D91BE34460
                  SHA-256:21BEFFF8E26723141B552FF1AB105E9A50D448527155100052D087377F22ADBD
                  SHA-512:A04A4C40F6FD422AE1CC3F63EF51C221CD5C08CD52352CCB4683ABDF3A5E7654D028D227C7FA3736C3BAAC4D73377743A0FA03E63A5487D6ED8E64E44CDE8C01
                  Malicious:false
                  Reputation:low
                  URL:http://telegram.org/css/telegram.css?239
                  Preview:...........yw#Gr/......G.[......%[...M._......IL.....n......[n....d...QM.U.DFF...W........E...^M.../.}./...w..zQ.<s....w.........].Vg...w.~9....^o..5>.P..........g.c}.v./..rw...o..b....lW/~....._...V..l.|W_R.]q..Y^....E9.._....n_.._.........oP.P._.l.........j..D.*..R....-..6..w.?-i..L.....6...6.W....v.b....z._n....Q..4.3....../...[.a...r....s........(^u.]Bc...7.E.r.._O*y?..k .j.vu{.I5.G....v...d..J.........+.....j.........Mo8<+...d.......f....W....Ks....<^P.....%u..].y...g...M}.{w..w..O._..'...r.....Oz..f].....Vy...w....{y.E!.G/...z\...q%.....................~g....)........[.v?CK..B..Q/......U....C.I.....o....}.}X..P..^o...n.W.N......?..L........:.1?.O.._......v.Rb:......;.....R.a..../kpE=I#.p\..4`<.t.>>.:.jU.s...a.R.,....?\.?.....7..ci|:.&.x}[2..NptQ.}.*.....Dz6@S.:.0...@...kN..?..O....:4.RqT...a:./`.d..?..K....hHe........FJ.F.d..0....'H.Iq..Z....]w.m.0DRoJ...e..U. ...*....N.. ..3.{...].C.t.C.>..}.z.>....N....V.3 (..!.m..H
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):11343
                  Entropy (8bit):7.967755371327097
                  Encrypted:false
                  SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                  MD5:4E06D87C860BA8E8A804350F42632217
                  SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                  SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                  SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 2979
                  Category:dropped
                  Size (bytes):1521
                  Entropy (8bit):7.869533935472937
                  Encrypted:false
                  SSDEEP:24:XNYO+fGvuqeErDHqlaxe5mCucAX+QYP5vwK19cnQmbQ8rCog4IY7TVhs7NOookQ1:XNt+BerfxymCrK+TNwKOSlGVhawooDfJ
                  MD5:9E8C00568FA549AEBB47100255D258AD
                  SHA1:1F544022455F8B176CF0936E77D2D2A2E15F75A7
                  SHA-256:4C115EF36E48C9AC331CDF8DEDC8956E0C28BB7079B909AAF0555F1B6DAA5179
                  SHA-512:082F9458EEEC9FC83E0C7FC81FD898DA11545B9D2D465AC25B0EDBD763D07A375BF49BB1D234C44AD2C1EE41F916C34B286A45ADEA7B189CFAD9500A34E7A5FF
                  Malicious:false
                  Reputation:low
                  Preview:..........}V.s.8..+-w..0..$.(.4M.i......l....0...~....z3...~+...2...2M.r.r1XdQ1.d.x.M....7....P..v4."Y..F.......b...'.A....z=.@.;.H8At...E.D...Y......X..3..o..I......q..:.8..........Y............bM.%k4:...M..T.M...-..neM.z"G.`.5.R.....BO.....&Zj.Z7+k...9.......u.[]`t..w.wK-!..s&..H.N>.,><../..p..N.sN.K..u..IoA.X....v..B...y|d..-...FcI.s..b...F<w..?....l.Np.B`.kJ.?z.Q..=H'8.4....(.c.p)^.!O..a.I.`u.p./X.k9g........e...V.s.,J..o.B.K....3..G.>..%Q...\.B..P...d..}......<...gpr.9..3.2v......n..Z$f.%h.,..1.......M...Y^..9...@.e*.m.t....2...*.h2.....9....r....9.m....J..@...+...>._....b.......^._.b\N7...6v.~..{..5o..)...An..`..\.By.......j.....F...b..M.W....,.U...|...a...Eqxg....:.o..q.WZ.4.tp...Z..Nn.S..MV....h1VYa'r~.......~w...t'$...}..>......Bi.wI....p......H..Jd.4.J. Q&z..=.............&oblq....?...:....n..-.u.6wO.{.........c..=.S.9.KC....q.....=.x...#|..M.7..."|..-........M.6A..4@.&p...%.f'}.VPI.d.].....+.M_3~..f.jW..;.E..r.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):16465
                  Entropy (8bit):7.966528714713492
                  Encrypted:false
                  SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                  MD5:77FFE8B3DFF795EA0734BF4B35A94357
                  SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                  SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                  SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
                  Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text
                  Category:dropped
                  Size (bytes):5937
                  Entropy (8bit):4.980950854185178
                  Encrypted:false
                  SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                  MD5:A3EECFB5CD60979B65AF8EF49BB66045
                  SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                  SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                  SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                  Malicious:false
                  Reputation:low
                  Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text
                  Category:downloaded
                  Size (bytes):5937
                  Entropy (8bit):4.980950854185178
                  Encrypted:false
                  SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                  MD5:A3EECFB5CD60979B65AF8EF49BB66045
                  SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                  SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                  SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/js/tgsticker-worker.js?14
                  Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):19325
                  Entropy (8bit):7.97541212859293
                  Encrypted:false
                  SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                  MD5:DA1FF638A4141EED84327E20F936496F
                  SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                  SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                  SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
                  Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):16465
                  Entropy (8bit):7.966528714713492
                  Encrypted:false
                  SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                  MD5:77FFE8B3DFF795EA0734BF4B35A94357
                  SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                  SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                  SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):15740
                  Entropy (8bit):7.954978172464159
                  Encrypted:false
                  SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                  MD5:4E59E61B2A0205E09DAFAD24DA174530
                  SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                  SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                  SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                  Category:dropped
                  Size (bytes):21801
                  Entropy (8bit):7.986820094004987
                  Encrypted:false
                  SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                  MD5:EDE943D9BF34428EF8FB13948912141D
                  SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                  SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                  SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                  Malicious:false
                  Reputation:low
                  Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                  Category:downloaded
                  Size (bytes):250838
                  Entropy (8bit):7.993335443845641
                  Encrypted:true
                  SSDEEP:6144:XdGaIZbpxUi1c9H9ItxUbrHXBpmSr0t7ZsbAx4UMgHZ:QaItmh9ItGbrRASr2J5
                  MD5:36BEBC24F7516D37CBFBB4EE2AEDF6F6
                  SHA1:C40BB63CBE7C48F67FAF8DB89240FD60F912E1CE
                  SHA-256:03B2AE439D25E00E297B01942883F4EF8A6A5C87E01DD0FAEC6F1EEF24B92816
                  SHA-512:3D2864B0559642B0928F6A131B4E718D001CB6FA805FAA4BCFE275FD051AD9F34D3434433F9819D31AEC495FB8DAF42F662250B304883C4BD8EAF4EA729ABBF2
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/t_main_Android_demo.mp4:2f7cc4b8aba3a9:0
                  Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                  Category:dropped
                  Size (bytes):17422
                  Entropy (8bit):7.9862827586756735
                  Encrypted:false
                  SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                  MD5:86D83D04E8CBDCED71F34637C23C1EB6
                  SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                  SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                  SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                  Malicious:false
                  Reputation:low
                  Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                  Category:downloaded
                  Size (bytes):263566
                  Entropy (8bit):7.501368195264052
                  Encrypted:false
                  SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                  MD5:E9F3865B9F202F61E003EE8AA02A8718
                  SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                  SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                  SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b
                  Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:dropped
                  Size (bytes):100601
                  Entropy (8bit):5.405523706724719
                  Encrypted:false
                  SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                  MD5:9B31C5083355B2AAAAAEC512F3A0021D
                  SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                  SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                  SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                  Malicious:false
                  Reputation:low
                  Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
                  Category:downloaded
                  Size (bytes):11028
                  Entropy (8bit):7.982077315529319
                  Encrypted:false
                  SSDEEP:192:4oijUxKA0B3BxJPeLrh00JWNhi5A5HWdZ6SfroKthzwbMcYfQKvwpFVX2T+:Nx4bexHAE6STltlwbMcovaET+
                  MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
                  SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
                  SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
                  SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
                  Malicious:false
                  Reputation:low
                  URL:http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                  Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):100601
                  Entropy (8bit):5.405523706724719
                  Encrypted:false
                  SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                  MD5:9B31C5083355B2AAAAAEC512F3A0021D
                  SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                  SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                  SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/js/rlottie-wasm.js
                  Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                  Category:downloaded
                  Size (bytes):14496
                  Entropy (8bit):7.979392745644631
                  Encrypted:false
                  SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                  MD5:78D3BCD9609C319C6AB7FC403D7F0180
                  SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                  SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                  SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
                  Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                  Category:downloaded
                  Size (bytes):232636
                  Entropy (8bit):7.3849551183656885
                  Encrypted:false
                  SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                  MD5:1EC933DA176F1EB243A74D55F19D5C3F
                  SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                  SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                  SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010
                  Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                  Category:dropped
                  Size (bytes):14496
                  Entropy (8bit):7.979392745644631
                  Encrypted:false
                  SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                  MD5:78D3BCD9609C319C6AB7FC403D7F0180
                  SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                  SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                  SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                  Malicious:false
                  Reputation:low
                  Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):999
                  Entropy (8bit):4.203023852517381
                  Encrypted:false
                  SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                  MD5:4ADC034F937B41471DAAEA71E64A727D
                  SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                  SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                  SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                  Malicious:false
                  Reputation:low
                  Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):17975
                  Entropy (8bit):7.968991791805153
                  Encrypted:false
                  SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                  MD5:1D581B72D19BC828654229A0773A5300
                  SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                  SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                  SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
                  Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):1272
                  Entropy (8bit):6.759893244400297
                  Encrypted:false
                  SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                  MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                  SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                  SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                  SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/twitter.png
                  Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                  Category:downloaded
                  Size (bytes):17388
                  Entropy (8bit):7.987580630113294
                  Encrypted:false
                  SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                  MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                  SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                  SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                  SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
                  Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 42523
                  Category:downloaded
                  Size (bytes):10134
                  Entropy (8bit):7.976388421800206
                  Encrypted:false
                  SSDEEP:192:F1fFWjFZo5Ks2TKYcAuPK2rQLr9jDRkPbqBB8AAXsI3COmr+YwtBmAAv9BjaYlyD:F10m5KbcAui2ULr9j1i2BXAXs/OHAPj4
                  MD5:B0C73D441A3B83F81A5F35B7C0CF5D8C
                  SHA1:30A012166C4464CE32AFB219DBB89C9DF0827CD6
                  SHA-256:E54416E51B9C67A893BEB1C230441AD6815D47B9E66A2E83D703829AA91C04CF
                  SHA-512:E42053B9D35B180D8D1F8A09AEE00AD96F0207EEDD233B6C832B4ACE76C04854B3EC53FA723D8E7D3B493D2C6BCAADADE4C8D4E65049748A84BBF37CF1BAEE0C
                  Malicious:false
                  Reputation:low
                  URL:http://telegram.org/css/bootstrap.min.css?3
                  Preview:...........}i.#.q.w..rw(4=C.y.....w..U../......EV..$.&.}.[.o.<...E.=..O.!q$.B".H......e?f....C..w..`<.f?..f7}...l.Z7X.w...z.}_=..l<.....M..U..^...b...\-..,..(.._..W.z@.U.:...........~....7..@...~.......!...w..$L.....A..j..5..`......W......m...T.....8_........x~7.."...);._`....5~....f...AL....R....?...M.......Y=....K..v.7.5....-.]5....6.e.....|{...}...7.~S~k..............r..j..y]|.....j;...}S-.e/?TE.+.&......wMUo..q_.... .U..P{..}}..6y..m./.C..... .....n....T..O.....".~....~..C...X...v]m.>u.})..|...=m...Pb-..n.. .f_....9..z[.V%.'..qU.E...k....A.S.<.....m1...=..}.mN.4.Z..G....y............Y............t.....,N...z..b.....uq*.[.<4...j...i5.B..t\nf*...}..'...".v.......O......4K..5a.0...p.4.;.....3.2h.....m./.=@q'..RS..... p ..1.U.'......d4..{F&....)......8..o..o.........~C..)>E..H.h.Q..v........A.?....w.7...H.z[...e/s.g4....i~....j.;6.z..*...V}k@a.g.D.]..l..T..$....Ku...RG`..4.I..`...........|..|..o>1vR..l.2....g5..nW..r.@f......+`.^...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 231706
                  Category:dropped
                  Size (bytes):82312
                  Entropy (8bit):7.99708781517771
                  Encrypted:true
                  SSDEEP:1536:kAXTJvOGTDbA80pK0Mdq3wUAVa6BGS8EE/c0Psh6lufc4Ap7QgqHM7zxFX3xzOEm:kAXdJDn3QRoag8pcM6fdAOgq4xNu
                  MD5:14E39BE019DA848A73DA7658165674CB
                  SHA1:E016473C4189A8CC3DBFF754A48B3E42D68AF25A
                  SHA-256:39595A1806156CFCADF3CC4E20C5C3F3EEC721386A0551790A15F025BA9402BD
                  SHA-512:828A383DE549871AA80EC960A7E371EF47DA96D01EBB9628D1484CEED9EB698AEC5109B3DE0B24FF8000610A2C2D633616C9FD28D380656FECBAA930CFFED029
                  Malicious:false
                  Reputation:low
                  Preview:...........].$.u..._.;{........A.6..a@..0.....S.n..S#....}..=..5dwT..H"e........='"#....~{w...o......p.zq...._.z..W/~...v/...~........._....._\.._.....tw...|u1n.W....?..?^...}........7W....:_.K.....z..........o....h...oN..^\...W/~.../...>@...W/~..._|.......?L.o.~...Z.>..v....z...]8.....+.~.b..w/..../>........7~..............^~.........~}...}......?p......8|..-7|.......|..l.............p.....V..o...x......o........_.x..W.~../..#.{y..._.../..W.......|{......o._...\.!...:....x..v..z.H..1.....s.t....?..vmx..;.J..... ..[...K..'.......&l!...cZ..7...~..7..w_.p......v..r....x..\]......p..dw{....V....._..v.....zsX_....z...r....0^O~...r...Z..7../>..0...W..........\..M..&.Zs.G.........|...v......M[.\..dp.~.\.-...f^.c......2.|.f..t..36...-..^.4,7....W._.a.t......9\.+x..F.= .X.u.;C...E...q..;.k...R..fGtk.....%....(...oV|A......g]CB..+.8q.b.\oB....x.....?....5R.d(..][....]J.%|.A.-.hF-..3....(..A.M..n..-..z{K.9U.[B.^.^\...h.....-..z...(...`8a.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:dropped
                  Size (bytes):15086
                  Entropy (8bit):4.980767694952946
                  Encrypted:false
                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                  MD5:5791D664309E275F4569D2F993C44782
                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                  Malicious:false
                  Reputation:low
                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                  Category:downloaded
                  Size (bytes):390408
                  Entropy (8bit):5.640205401698211
                  Encrypted:false
                  SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                  MD5:E725DC036AD50BA694C90EE1F72C4B5B
                  SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                  SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                  SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/js/rlottie-wasm.wasm
                  Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):12690
                  Entropy (8bit):7.965297749406023
                  Encrypted:false
                  SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                  MD5:9C2A194EE50807AE9342B60634BE2445
                  SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                  SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                  SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
                  Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                  Category:dropped
                  Size (bytes):232636
                  Entropy (8bit):7.3849551183656885
                  Encrypted:false
                  SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                  MD5:1EC933DA176F1EB243A74D55F19D5C3F
                  SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                  SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                  SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                  Malicious:false
                  Reputation:low
                  Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):30567
                  Entropy (8bit):7.982782008745682
                  Encrypted:false
                  SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                  MD5:0C6C45EE2597151FA5E955D11D2D38FE
                  SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                  SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                  SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):999
                  Entropy (8bit):4.203023852517381
                  Encrypted:false
                  SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                  MD5:4ADC034F937B41471DAAEA71E64A727D
                  SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                  SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                  SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/SiteIconAndroid.svg
                  Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                  Category:downloaded
                  Size (bytes):12545
                  Entropy (8bit):7.9793641338070485
                  Encrypted:false
                  SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                  MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                  SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                  SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                  SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
                  Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                  Category:dropped
                  Size (bytes):10147
                  Entropy (8bit):7.978558662114035
                  Encrypted:false
                  SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                  MD5:4C55012442A6CC9653DCADBBB528CD22
                  SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                  SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                  SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                  Malicious:false
                  Reputation:low
                  Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):443
                  Entropy (8bit):4.445437815127597
                  Encrypted:false
                  SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                  MD5:008103375773357B988BF6B4E7DFF3F3
                  SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                  SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                  SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/SiteIconApple.svg
                  Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (42164)
                  Category:downloaded
                  Size (bytes):42523
                  Entropy (8bit):5.082709528800747
                  Encrypted:false
                  SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                  MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                  SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                  SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                  SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/css/bootstrap.min.css?3
                  Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                  Category:downloaded
                  Size (bytes):17422
                  Entropy (8bit):7.9862827586756735
                  Encrypted:false
                  SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                  MD5:86D83D04E8CBDCED71F34637C23C1EB6
                  SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                  SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                  SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
                  Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                  Category:downloaded
                  Size (bytes):21090
                  Entropy (8bit):7.878614475283644
                  Encrypted:false
                  SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                  MD5:F5EB8DCF9B18F19053034101E920574E
                  SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                  SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                  SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/SiteAndroid.jpg?2
                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):15740
                  Entropy (8bit):7.954978172464159
                  Encrypted:false
                  SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                  MD5:4E59E61B2A0205E09DAFAD24DA174530
                  SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                  SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                  SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
                  Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):19325
                  Entropy (8bit):7.97541212859293
                  Encrypted:false
                  SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                  MD5:DA1FF638A4141EED84327E20F936496F
                  SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                  SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                  SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                  Category:downloaded
                  Size (bytes):10959
                  Entropy (8bit):7.979994782862011
                  Encrypted:false
                  SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                  MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                  SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                  SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                  SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
                  Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):21478
                  Entropy (8bit):4.9401794405194135
                  Encrypted:false
                  SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                  MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                  SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                  SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                  SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/js/main.js?47
                  Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                  Category:dropped
                  Size (bytes):390408
                  Entropy (8bit):5.640205401698211
                  Encrypted:false
                  SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                  MD5:E725DC036AD50BA694C90EE1F72C4B5B
                  SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                  SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                  SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                  Malicious:false
                  Reputation:low
                  Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):11343
                  Entropy (8bit):7.967755371327097
                  Encrypted:false
                  SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                  MD5:4E06D87C860BA8E8A804350F42632217
                  SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                  SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                  SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
                  Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 231706
                  Category:downloaded
                  Size (bytes):82312
                  Entropy (8bit):7.99708781517771
                  Encrypted:true
                  SSDEEP:1536:kAXTJvOGTDbA80pK0Mdq3wUAVa6BGS8EE/c0Psh6lufc4Ap7QgqHM7zxFX3xzOEm:kAXdJDn3QRoag8pcM6fdAOgq4xNu
                  MD5:14E39BE019DA848A73DA7658165674CB
                  SHA1:E016473C4189A8CC3DBFF754A48B3E42D68AF25A
                  SHA-256:39595A1806156CFCADF3CC4E20C5C3F3EEC721386A0551790A15F025BA9402BD
                  SHA-512:828A383DE549871AA80EC960A7E371EF47DA96D01EBB9628D1484CEED9EB698AEC5109B3DE0B24FF8000610A2C2D633616C9FD28D380656FECBAA930CFFED029
                  Malicious:false
                  Reputation:low
                  URL:http://telegram.org/img/tgme/pattern.svg?1
                  Preview:...........].$.u..._.;{........A.6..a@..0.....S.n..S#....}..=..5dwT..H"e........='"#....~{w...o......p.zq...._.z..W/~...v/...~........._....._\.._.....tw...|u1n.W....?..?^...}........7W....:_.K.....z..........o....h...oN..^\...W/~.../...>@...W/~..._|.......?L.o.~...Z.>..v....z...]8.....+.~.b..w/..../>........7~..............^~.........~}...}......?p......8|..-7|.......|..l.............p.....V..o...x......o........_.x..W.~../..#.{y..._.../..W.......|{......o._...\.!...:....x..v..z.H..1.....s.t....?..vmx..;.J..... ..[...K..'.......&l!...cZ..7...~..7..w_.p......v..r....x..\]......p..dw{....V....._..v.....zsX_....z...r....0^O~...r...Z..7../>..0...W..........\..M..&.Zs.G.........|...v......M[.\..dp.~.\.-...f^.c......2.|.f..t..36...-..^.4,7....W._.a.t......9\.+x..F.= .X.u.;C...E...q..;.k...R..fGtk.....%....(...oV|A......g]CB..+.8q.b.\oB....x.....?....5R.d(..][....]J.%|.A.-.hF-..3....(..A.M..n..-..z{K.9U.[B.^.^\...h.....-..z...(...`8a.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:dropped
                  Size (bytes):15086
                  Entropy (8bit):4.980767694952946
                  Encrypted:false
                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                  MD5:5791D664309E275F4569D2F993C44782
                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                  Malicious:false
                  Reputation:low
                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                  Category:dropped
                  Size (bytes):97628
                  Entropy (8bit):7.832669342660093
                  Encrypted:false
                  SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                  MD5:FA44F18971E0750249CBCF34F66AE11A
                  SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                  SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                  SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                  Malicious:false
                  Reputation:low
                  Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):13579
                  Entropy (8bit):7.963684155389635
                  Encrypted:false
                  SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                  MD5:EB46CED34F8CD5637A3CA911BD12F300
                  SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                  SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                  SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                  Category:downloaded
                  Size (bytes):97628
                  Entropy (8bit):7.832669342660093
                  Encrypted:false
                  SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                  MD5:FA44F18971E0750249CBCF34F66AE11A
                  SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                  SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                  SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/SiteDesktop.jpg?2
                  Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (22681)
                  Category:downloaded
                  Size (bytes):22682
                  Entropy (8bit):5.562019061368948
                  Encrypted:false
                  SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                  MD5:8E548B1AD991B0CD636A7E4939E3C420
                  SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                  SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                  SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/js/pako-inflate.min.js
                  Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (22681)
                  Category:dropped
                  Size (bytes):22682
                  Entropy (8bit):5.562019061368948
                  Encrypted:false
                  SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                  MD5:8E548B1AD991B0CD636A7E4939E3C420
                  SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                  SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                  SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                  Malicious:false
                  Reputation:low
                  Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:downloaded
                  Size (bytes):15086
                  Entropy (8bit):4.980767694952946
                  Encrypted:false
                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                  MD5:5791D664309E275F4569D2F993C44782
                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/favicon.ico
                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                  Category:downloaded
                  Size (bytes):10926
                  Entropy (8bit):7.978728085656948
                  Encrypted:false
                  SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                  MD5:BF88A2E44AE44DE60408010047AA2534
                  SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                  SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                  SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
                  Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                  Category:dropped
                  Size (bytes):12545
                  Entropy (8bit):7.9793641338070485
                  Encrypted:false
                  SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                  MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                  SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                  SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                  SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                  Malicious:false
                  Reputation:low
                  Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):23116
                  Entropy (8bit):4.416888886221028
                  Encrypted:false
                  SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                  MD5:E75F7F8AC71782DDA40464528A4F619B
                  SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                  SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                  SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/t_logo_sprite.svg
                  Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                  Category:dropped
                  Size (bytes):10926
                  Entropy (8bit):7.978728085656948
                  Encrypted:false
                  SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                  MD5:BF88A2E44AE44DE60408010047AA2534
                  SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                  SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                  SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                  Malicious:false
                  Reputation:low
                  Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                  Category:downloaded
                  Size (bytes):21801
                  Entropy (8bit):7.986820094004987
                  Encrypted:false
                  SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                  MD5:EDE943D9BF34428EF8FB13948912141D
                  SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                  SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                  SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
                  Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                  Category:dropped
                  Size (bytes):21090
                  Entropy (8bit):7.878614475283644
                  Encrypted:false
                  SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                  MD5:F5EB8DCF9B18F19053034101E920574E
                  SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                  SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                  SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):443
                  Entropy (8bit):4.445437815127597
                  Encrypted:false
                  SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                  MD5:008103375773357B988BF6B4E7DFF3F3
                  SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                  SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                  SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                  Malicious:false
                  Reputation:low
                  Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):24604
                  Entropy (8bit):4.7347320559530335
                  Encrypted:false
                  SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                  MD5:1400A5F5BB460526B907B489C84AC96A
                  SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                  SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                  SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                  Malicious:false
                  Reputation:low
                  Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):12690
                  Entropy (8bit):7.965297749406023
                  Encrypted:false
                  SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                  MD5:9C2A194EE50807AE9342B60634BE2445
                  SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                  SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                  SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):21478
                  Entropy (8bit):4.9401794405194135
                  Encrypted:false
                  SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                  MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                  SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                  SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                  SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                  Malicious:false
                  Reputation:low
                  Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):13579
                  Entropy (8bit):7.963684155389635
                  Encrypted:false
                  SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                  MD5:EB46CED34F8CD5637A3CA911BD12F300
                  SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                  SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                  SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
                  Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):24604
                  Entropy (8bit):4.7347320559530335
                  Encrypted:false
                  SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                  MD5:1400A5F5BB460526B907B489C84AC96A
                  SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                  SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                  SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/js/tgsticker.js?31
                  Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):30567
                  Entropy (8bit):7.982782008745682
                  Encrypted:false
                  SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                  MD5:0C6C45EE2597151FA5E955D11D2D38FE
                  SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                  SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                  SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
                  Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                  Category:dropped
                  Size (bytes):10959
                  Entropy (8bit):7.979994782862011
                  Encrypted:false
                  SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                  MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                  SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                  SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                  SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                  Malicious:false
                  Reputation:low
                  Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1272
                  Entropy (8bit):6.759893244400297
                  Encrypted:false
                  SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                  MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                  SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                  SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                  SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):17975
                  Entropy (8bit):7.968991791805153
                  Encrypted:false
                  SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                  MD5:1D581B72D19BC828654229A0773A5300
                  SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                  SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                  SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 6166
                  Category:downloaded
                  Size (bytes):666
                  Entropy (8bit):7.701291372245517
                  Encrypted:false
                  SSDEEP:12:XOG9cwCZy1g1haY5rxccYyKNkS9Q4A0W4jd6bmsKdsnXU0AfoG:XO2cwCZy1shJ6ceNkS9BA0W4gbAd2kZ9
                  MD5:C85C4C993F7C21F4356F74EDCEA79D89
                  SHA1:3D342626602CA1B1F40D941E095D9D47D5956DC3
                  SHA-256:556ED4F6FE878A3E5C5E1073AC10B977A3CCB6C169053298BA40FC30F4B794AE
                  SHA-512:8D02A1A469EC0A5330EE75836B6BD7A09694B33DD3DB68AF79A0DAEA0F76B1E70D3265FFEC085F2BF6AA49111DDF82024662A8A6387BE9EAE85C61FFCA8F5636
                  Malicious:false
                  Reputation:low
                  URL:http://telegram.org/css/font-roboto.css?1
                  Preview:...........Ms.@.......%H2...0...4..3q...C.q....^..v;...fHra..]..H+.:5..:/.|afO.qj.>...1.."3~...U..M..UuS5..|..ivE61.^..a.1.Ww....s...H...cz/f7.bbl..dxvf..l,u.5K>...{..)..b...l.u......c.\.......9..Z..-.Eu..uZ......v.....,0.......-.i.&M..#pm0..".)6....~..?....YwE4.. .}e..H......P.P.Bt[ .:..8h....I`.../......^......y..:.d.4..l(...0.1..V#..F.. _..B.......$,B..0...... ..P.M^..*|..&(...*).#..X.X.L..d...Q&"0.8e...8cH..q.....G.i.C.I...={.GV....@Q.....htT4R.2.0...x.8..Q.8..U(.SE....D.7.LM...P..:b=i..9m.O5..A.t..._E....et....K.../......S.v...J..s4.....:{......F..}..N.w]..%7.........f..OOCp=/^uC...+j.4R.uC....7...}...N.o.!....5......f....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):23116
                  Entropy (8bit):4.416888886221028
                  Encrypted:false
                  SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                  MD5:E75F7F8AC71782DDA40464528A4F619B
                  SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                  SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                  SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                  Malicious:false
                  Reputation:low
                  Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                  Category:dropped
                  Size (bytes):263566
                  Entropy (8bit):7.501368195264052
                  Encrypted:false
                  SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                  MD5:E9F3865B9F202F61E003EE8AA02A8718
                  SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                  SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                  SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                  Malicious:false
                  Reputation:low
                  Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                  Category:dropped
                  Size (bytes):31305
                  Entropy (8bit):7.8603716620080535
                  Encrypted:false
                  SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                  MD5:89486A05599A1CFD549F8FB2D70E7D73
                  SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                  SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                  SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                  Category:dropped
                  Size (bytes):12708
                  Entropy (8bit):7.97880443442531
                  Encrypted:false
                  SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                  MD5:22FC89B07D3463221776FE84924F0093
                  SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                  SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                  SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                  Malicious:false
                  Reputation:low
                  Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):15286
                  Entropy (8bit):7.969171293122125
                  Encrypted:false
                  SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                  MD5:5F245AC9016657DFAFCBDBF61B61E514
                  SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                  SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                  SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 2979
                  Category:downloaded
                  Size (bytes):1521
                  Entropy (8bit):7.869533935472937
                  Encrypted:false
                  SSDEEP:24:XNYO+fGvuqeErDHqlaxe5mCucAX+QYP5vwK19cnQmbQ8rCog4IY7TVhs7NOookQ1:XNt+BerfxymCrK+TNwKOSlGVhawooDfJ
                  MD5:9E8C00568FA549AEBB47100255D258AD
                  SHA1:1F544022455F8B176CF0936E77D2D2A2E15F75A7
                  SHA-256:4C115EF36E48C9AC331CDF8DEDC8956E0C28BB7079B909AAF0555F1B6DAA5179
                  SHA-512:082F9458EEEC9FC83E0C7FC81FD898DA11545B9D2D465AC25B0EDBD763D07A375BF49BB1D234C44AD2C1EE41F916C34B286A45ADEA7B189CFAD9500A34E7A5FF
                  Malicious:false
                  Reputation:low
                  URL:http://telegram.org/js/tgwallpaper.min.js?3
                  Preview:..........}V.s.8..+-w..0..$.(.4M.i......l....0...~....z3...~+...2...2M.r.r1XdQ1.d.x.M....7....P..v4."Y..F.......b...'.A....z=.@.;.H8At...E.D...Y......X..3..o..I......q..:.8..........Y............bM.%k4:...M..T.M...-..neM.z"G.`.5.R.....BO.....&Zj.Z7+k...9.......u.[]`t..w.wK-!..s&..H.N>.,><../..p..N.sN.K..u..IoA.X....v..B...y|d..-...FcI.s..b...F<w..?....l.Np.B`.kJ.?z.Q..=H'8.4....(.c.p)^.!O..a.I.`u.p./X.k9g........e...V.s.,J..o.B.K....3..G.>..%Q...\.B..P...d..}......<...gpr.9..3.2v......n..Z$f.%h.,..1.......M...Y^..9...@.e*.m.t....2...*.h2.....9....r....9.m....J..@...+...>._....b.......^._.b\N7...6v.~..{..5o..)...An..`..\.By.......j.....F...b..M.W....,.U...|...a...Eqxg....:.o..q.WZ.4.tp...Z..Nn.S..MV....h1VYa'r~.......~w...t'$...}..>......Bi.wI....p......H..Jd.4.J. Q&z..=.............&oblq....?...:....n..-.u.6wO.{.........c..=.S.9.KC....q.....=.x...#|..M.7..."|..-........M.6A..4@.&p...%.f'}.VPI.d.].....+.M_3~..f.jW..;.E..r.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                  Category:downloaded
                  Size (bytes):244748
                  Entropy (8bit):7.995691927196956
                  Encrypted:true
                  SSDEEP:6144:0j5FgtXKqm3eK60anWDVUK0u4a45U00kYUUe2F1IU77a:wyBKqSe6anW2K0Na45ULjUUeuL7G
                  MD5:91DAA37E09DF8B688F7832E7D6D80AA6
                  SHA1:FC59E29275E98DD5DCE1EFC9B982EC1BA5AD4276
                  SHA-256:EAF99FDDDBAB6953D53DF2A7E81B5275E90E221E0A7EBD3D99F42CF4B6ABA6D2
                  SHA-512:96944B45CDAECBB55CF9869004D3644DAFFC9198B9A7033F581B0C2BE769ACA586944F9BE48C68278DF9F0159EB0B248D1A4C5122283E392827FF7D8304E2378
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/t_main_iOS_demo.mp4:2f7cc4b8abab11:0
                  Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                  Category:downloaded
                  Size (bytes):12708
                  Entropy (8bit):7.97880443442531
                  Encrypted:false
                  SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                  MD5:22FC89B07D3463221776FE84924F0093
                  SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                  SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                  SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
                  Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 11040, version 1.0
                  Category:downloaded
                  Size (bytes):11040
                  Entropy (8bit):7.982229448383992
                  Encrypted:false
                  SSDEEP:192:4Q49xPa2JiaMac+2d26KTpwgLfdRVH8Hfyj+lGSdVtxejHgwPvuD14CBt/F8bxt:4QcNc+2w6eJcIoGSdVtxoHgU+1B8bxt
                  MD5:5E22A46C04D947A36EA0CAD07AFCC9E1
                  SHA1:6091D981C2A4EE975C7F6B56186EE698040BB804
                  SHA-256:0F53E8B0A717CA4CE313EEC62B90D41DB62C2F4946259A65C93BF8E84C5B0C44
                  SHA-512:3E2DCB20C7416160573EA7C7A17BF7250132C5203161B03AEAA3CF065E3CE609DA6D1B317D3739AAD7FC0C092C44CD0C4EA5657A63BFA530C66F9B0ECB9DAF15
                  Malicious:false
                  Reputation:low
                  URL:http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                  Preview:wOF2......+ ......T...*..........................d.....^.`.. .... .!.....6.$.... ..~. ..E...l..a.[).r1J.(.....u.7...(U.r....=....2....h.F..j..P.).0...]~."Jk5$<...L..S...9s...Qs...y...;....-...~.....RJ0.......$j......1F.H..*..Pb.M(....(.m ..Y.....,..e.q.H.U.iW.D6'..6L..c.).#h...I...O^.T.m%...@....L..q.5`T=.Z.....mt...i.....:..T..P...!....Nnn^.[Q.......Q..^(.....0{xe.Lw..:..s..#................@{.........==.=I...>2`L..I..7!d.:H(. r..q....3.."......fMS.4...R.~..l...h8...r.(+.....<.is.p..:..A...$,.q>~.a.]..!.L~{.W...5...u~.......P..p..'D.8..).i. 88..!..h...........`.q......in.....p&............' ....;H...........v...:.4..S.T>...3m..j.g..i..#{N.......}un_..g/....8.(]..W..4<.G._."i..x...6.5....r50..j.)...NW...v...@Z.z.bj).k.........*....o..\..a.G.e..).[..[.q^...N).6}h.>u..2..,..G.i.....h.J.m^..N..o'.+..k..g.ro......z............Y=1.M..g.F.=...<P[..U..n@A....X....b.;.FZ{..3'...@d....X...8po.M.....-Y..0.T..:.E.W.8;DI...}........^...[.[.i..+QF..o....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:downloaded
                  Size (bytes):15086
                  Entropy (8bit):4.980767694952946
                  Encrypted:false
                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                  MD5:5791D664309E275F4569D2F993C44782
                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                  Malicious:false
                  Reputation:low
                  URL:http://telegram.org/img/favicon.ico
                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                  Category:dropped
                  Size (bytes):17388
                  Entropy (8bit):7.987580630113294
                  Encrypted:false
                  SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                  MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                  SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                  SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                  SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                  Malicious:false
                  Reputation:low
                  Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                  No static file info
                  TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                  2024-07-27T00:56:45.358909+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434972540.68.123.157192.168.2.5
                  2024-07-27T00:57:33.243661+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434973540.68.123.157192.168.2.5
                  TimestampSource PortDest PortSource IPDest IP
                  Jul 27, 2024 00:56:23.087280989 CEST49674443192.168.2.523.1.237.91
                  Jul 27, 2024 00:56:23.087299109 CEST49675443192.168.2.523.1.237.91
                  Jul 27, 2024 00:56:23.212265015 CEST49673443192.168.2.523.1.237.91
                  Jul 27, 2024 00:56:31.326555014 CEST4970980192.168.2.5104.21.72.96
                  Jul 27, 2024 00:56:31.326989889 CEST4971080192.168.2.5104.21.72.96
                  Jul 27, 2024 00:56:31.331691980 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:56:31.332247972 CEST4970980192.168.2.5104.21.72.96
                  Jul 27, 2024 00:56:31.332375050 CEST8049710104.21.72.96192.168.2.5
                  Jul 27, 2024 00:56:31.332405090 CEST4970980192.168.2.5104.21.72.96
                  Jul 27, 2024 00:56:31.332426071 CEST4971080192.168.2.5104.21.72.96
                  Jul 27, 2024 00:56:31.337173939 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:56:32.116801977 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:56:32.117202997 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:56:32.117235899 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:56:32.117265940 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:56:32.117295027 CEST4970980192.168.2.5104.21.72.96
                  Jul 27, 2024 00:56:32.117333889 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:56:32.117337942 CEST4970980192.168.2.5104.21.72.96
                  Jul 27, 2024 00:56:32.161751032 CEST4971180192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.163592100 CEST4971280192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.164026976 CEST4971380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.164524078 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.166723967 CEST8049711149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.168289900 CEST4970980192.168.2.5104.21.72.96
                  Jul 27, 2024 00:56:32.168329954 CEST4971180192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.168634892 CEST8049712149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.168704033 CEST4971280192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.169294119 CEST4971280192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.169307947 CEST8049713149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.169328928 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.169379950 CEST4971380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.169409037 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.170249939 CEST4971180192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.170639038 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.170701981 CEST4971380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.174273014 CEST8049712149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.175487041 CEST8049711149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.175508022 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.175663948 CEST8049713149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.689785957 CEST49674443192.168.2.523.1.237.91
                  Jul 27, 2024 00:56:32.689790964 CEST49675443192.168.2.523.1.237.91
                  Jul 27, 2024 00:56:32.812551022 CEST49673443192.168.2.523.1.237.91
                  Jul 27, 2024 00:56:32.817931890 CEST8049713149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.817955017 CEST8049713149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.818042994 CEST4971380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.822562933 CEST8049711149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.822624922 CEST8049711149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.822648048 CEST8049711149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.822732925 CEST8049711149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.822750092 CEST8049711149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.822772980 CEST8049711149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.822863102 CEST8049711149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.822881937 CEST8049711149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.822902918 CEST8049711149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.824503899 CEST4971180192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.839736938 CEST8049712149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.857183933 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.857225895 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.857244015 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.857270956 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.857357979 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.857372999 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.857398033 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.857400894 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.857449055 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.857579947 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.857594013 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.857620955 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.857641935 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.857642889 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.857683897 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.862341881 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.887293100 CEST4971280192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.907179117 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.935538054 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.936026096 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.936075926 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.949853897 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.949923992 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.949949980 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.949975014 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.950009108 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.950032949 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.950059891 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.950252056 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.950295925 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.950306892 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.950326920 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.950371981 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.950406075 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.950422049 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.950463057 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:32.951070070 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.951119900 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.951148033 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:32.951160908 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.001940012 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.246769905 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.251964092 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.261250973 CEST4971880192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.262231112 CEST4971980192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.266091108 CEST8049718149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.266176939 CEST4971880192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.266968966 CEST4971880192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.267091036 CEST8049719149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.267231941 CEST4971980192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.269711971 CEST4971980192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.271764994 CEST8049718149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.274461985 CEST8049719149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.424369097 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.424402952 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.424412966 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.424439907 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.424468994 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.424494982 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.424534082 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.424695969 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.424896955 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.424937010 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.424949884 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.425007105 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.425019026 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.425029039 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.425088882 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.425179005 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.425189018 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.425250053 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.425864935 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.426028967 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.426073074 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.426228046 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.426238060 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.426258087 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.426268101 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.426297903 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.426331997 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.546654940 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.546705008 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.546714067 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.546757936 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.546766043 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.546777010 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.546793938 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.546799898 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.546803951 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.546830893 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.547281027 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.547343969 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.547353983 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.547468901 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.547477007 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.547494888 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.547522068 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.547841072 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.547893047 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.547903061 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.547996044 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.548043013 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.548052073 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.548069954 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.548083067 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.548104048 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.548662901 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.549134016 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.549185991 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.561244965 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.561273098 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.561283112 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.561330080 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.561407089 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.561415911 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.561434984 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.561440945 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.561445951 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.561466932 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.561625004 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.561661959 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.561681032 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.561690092 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.561738014 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.561794043 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.561805010 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.561841011 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.562124014 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.562237024 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.562246084 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.562274933 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.562346935 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.562359095 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.562397003 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.562427044 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.562468052 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.626868010 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.626883984 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.626905918 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.626991987 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.627047062 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627057076 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627072096 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627084970 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627094984 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.627119064 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.627168894 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627177954 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627192020 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627207041 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.627233982 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.627371073 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627381086 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627389908 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627410889 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627433062 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.627464056 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.627563953 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627573967 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627579927 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.627605915 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.680514097 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.936542988 CEST8049719149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.936584949 CEST8049719149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.936594963 CEST8049719149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.936647892 CEST4971980192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.936697960 CEST8049719149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.936733961 CEST4971980192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.936745882 CEST8049719149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.936755896 CEST8049719149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.936769962 CEST8049719149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.936793089 CEST4971980192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.936945915 CEST8049719149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.936954975 CEST8049719149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.936974049 CEST8049719149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.936997890 CEST4971980192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.937024117 CEST4971980192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.947987080 CEST8049718149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.948043108 CEST8049718149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.948051929 CEST8049718149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.948096037 CEST4971880192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.948215008 CEST8049718149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.948224068 CEST8049718149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.948239088 CEST8049718149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.948249102 CEST4971880192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.948261023 CEST8049718149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.948271990 CEST8049718149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.948280096 CEST4971880192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.948447943 CEST8049718149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.948458910 CEST8049718149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:33.948491096 CEST4971880192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:33.948509932 CEST4971880192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:34.299195051 CEST49720443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:56:34.299230099 CEST44349720172.217.18.4192.168.2.5
                  Jul 27, 2024 00:56:34.299339056 CEST49720443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:56:34.300014019 CEST49720443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:56:34.300024033 CEST44349720172.217.18.4192.168.2.5
                  Jul 27, 2024 00:56:35.375685930 CEST4434970323.1.237.91192.168.2.5
                  Jul 27, 2024 00:56:35.376055002 CEST4434970323.1.237.91192.168.2.5
                  Jul 27, 2024 00:56:35.376091003 CEST49703443192.168.2.523.1.237.91
                  Jul 27, 2024 00:56:35.376115084 CEST49703443192.168.2.523.1.237.91
                  Jul 27, 2024 00:56:35.376466990 CEST4434970323.1.237.91192.168.2.5
                  Jul 27, 2024 00:56:35.376513004 CEST49703443192.168.2.523.1.237.91
                  Jul 27, 2024 00:56:35.377010107 CEST4434970323.1.237.91192.168.2.5
                  Jul 27, 2024 00:56:35.377063036 CEST49703443192.168.2.523.1.237.91
                  Jul 27, 2024 00:56:35.386665106 CEST44349720172.217.18.4192.168.2.5
                  Jul 27, 2024 00:56:35.387811899 CEST49720443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:56:35.387826920 CEST44349720172.217.18.4192.168.2.5
                  Jul 27, 2024 00:56:35.388688087 CEST44349720172.217.18.4192.168.2.5
                  Jul 27, 2024 00:56:35.388964891 CEST49720443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:56:35.846862078 CEST49720443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:56:35.846987963 CEST44349720172.217.18.4192.168.2.5
                  Jul 27, 2024 00:56:35.863998890 CEST4972280192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:35.868839025 CEST8049722149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:35.868913889 CEST4972280192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:35.869112968 CEST4972280192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:35.873895884 CEST8049722149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:35.935344934 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:35.940249920 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:35.940330029 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:35.943001032 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:35.947873116 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:35.953464031 CEST49720443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:56:35.953483105 CEST44349720172.217.18.4192.168.2.5
                  Jul 27, 2024 00:56:36.054054976 CEST49720443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:56:36.511329889 CEST8049722149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.511826992 CEST8049722149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.511965990 CEST4972280192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.556991100 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.557008982 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.557029009 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.557104111 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.557115078 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.557136059 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.557141066 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.557148933 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.557197094 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.557197094 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.557315111 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.557326078 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.557404041 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.557414055 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.558015108 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.561980009 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.634262085 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.634274006 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.634572983 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.645648003 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.645704031 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.647054911 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.647135019 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.647145033 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.647252083 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.647264004 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.647293091 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.647404909 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.648039103 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.648097038 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.648123026 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.648138046 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.648148060 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.648209095 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.648281097 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.648339987 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.648469925 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.648530960 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.648541927 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.648648977 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.648663044 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.648673058 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.648736000 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.648823977 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.648834944 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.648852110 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.648893118 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.648893118 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.735671043 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.736177921 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.736300945 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.759254932 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.759339094 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.759349108 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.759414911 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.759414911 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.759437084 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.759524107 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.759541988 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.759562969 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.759562969 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.759670973 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.759680986 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.759795904 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.760379076 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.760435104 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.760445118 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.760468006 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.760509968 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.760763884 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.760827065 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.760838985 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.760900974 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.760921001 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.760998011 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.761295080 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.761358023 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.761368036 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.761492014 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.761507034 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.761518955 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.761538029 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.761538029 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.761584997 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.762280941 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.762320995 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.762334108 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.762465954 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.762475014 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.762490988 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.762521982 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.762521982 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.762567997 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.763251066 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.763309002 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.763318062 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.763439894 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.763448954 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.763467073 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.763497114 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.763498068 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.763541937 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.764202118 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.764241934 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.764254093 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.764332056 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:56:36.764348030 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.764383078 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:36.764467001 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:56:44.864579916 CEST44349720172.217.18.4192.168.2.5
                  Jul 27, 2024 00:56:44.864646912 CEST44349720172.217.18.4192.168.2.5
                  Jul 27, 2024 00:56:44.864722967 CEST49720443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:56:46.457839012 CEST49720443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:56:46.457865000 CEST44349720172.217.18.4192.168.2.5
                  Jul 27, 2024 00:56:46.721446991 CEST8049710104.21.72.96192.168.2.5
                  Jul 27, 2024 00:56:46.721532106 CEST4971080192.168.2.5104.21.72.96
                  Jul 27, 2024 00:56:48.459753036 CEST4971080192.168.2.5104.21.72.96
                  Jul 27, 2024 00:56:48.464975119 CEST8049710104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:17.124387980 CEST4970980192.168.2.5104.21.72.96
                  Jul 27, 2024 00:57:17.292659998 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:17.854074955 CEST4971280192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:17.859236002 CEST8049712149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:17.885792971 CEST4971380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:17.885983944 CEST4971180192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:17.891179085 CEST8049713149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:17.891191959 CEST8049711149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:18.636621952 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:18.641459942 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:18.945373058 CEST4971980192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:18.960926056 CEST4971880192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:19.896563053 CEST8049719149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:19.896689892 CEST8049718149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:21.524487019 CEST4972280192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:21.587783098 CEST8049722149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:21.780462027 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:21.788378000 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:24.004069090 CEST4973280192.168.2.5104.21.72.96
                  Jul 27, 2024 00:57:24.009013891 CEST4970980192.168.2.5104.21.72.96
                  Jul 27, 2024 00:57:24.009195089 CEST8049732104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:24.009273052 CEST4973280192.168.2.5104.21.72.96
                  Jul 27, 2024 00:57:24.014072895 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:25.251646042 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:25.251662016 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:25.251677990 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:25.251682997 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:25.251688004 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:25.251693964 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:25.251713037 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:25.251785994 CEST4970980192.168.2.5104.21.72.96
                  Jul 27, 2024 00:57:25.251852989 CEST4970980192.168.2.5104.21.72.96
                  Jul 27, 2024 00:57:25.252341986 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:25.253484011 CEST8049709104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:25.254192114 CEST4970980192.168.2.5104.21.72.96
                  Jul 27, 2024 00:57:25.254192114 CEST4970980192.168.2.5104.21.72.96
                  Jul 27, 2024 00:57:25.738672018 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:25.743725061 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.915721893 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.915774107 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.915783882 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.915792942 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.915802956 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.915812016 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.915826082 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:25.915858030 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:25.915869951 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.915879011 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.915911913 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:25.915911913 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:25.916142941 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.916181087 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.916189909 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.916225910 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:25.992238045 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.992291927 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.992301941 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.992311954 CEST8049714149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:25.992353916 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:25.992353916 CEST4971480192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:26.122020006 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:26.127305031 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.293004036 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.293029070 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.293123960 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.293123960 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:26.293159008 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.293174982 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.293242931 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:26.293251038 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.293268919 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.293282986 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.293297052 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.293344975 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.293359995 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.293363094 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:26.293364048 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:26.293375969 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:26.345742941 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:26.370834112 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.370857954 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.370872974 CEST8049723149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:26.371022940 CEST4972380192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:32.842868090 CEST4973680192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:32.842889071 CEST4973780192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:32.849410057 CEST8049736149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:32.849498034 CEST4973680192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:32.849570990 CEST8049737149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:32.849663019 CEST4973780192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:32.854384899 CEST4973680192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:32.859654903 CEST8049736149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:33.522022009 CEST8049736149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:33.562433958 CEST4973680192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:33.585299015 CEST49738443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:33.585330963 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:33.585391045 CEST49738443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:33.585788012 CEST49738443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:33.585798025 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.198626995 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.201962948 CEST49738443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.201977968 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.203007936 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.203083992 CEST49738443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.206464052 CEST49738443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.206533909 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.206769943 CEST49738443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.206775904 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.252701998 CEST49738443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.254955053 CEST49739443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:57:34.254987001 CEST44349739172.217.18.4192.168.2.5
                  Jul 27, 2024 00:57:34.255152941 CEST49739443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:57:34.255389929 CEST49739443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:57:34.255403996 CEST44349739172.217.18.4192.168.2.5
                  Jul 27, 2024 00:57:34.465713978 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.465735912 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.465743065 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.465760946 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.465784073 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.465801001 CEST49738443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.465806961 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.465924025 CEST49738443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.541937113 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.542025089 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.542033911 CEST49738443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.542077065 CEST49738443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.543265104 CEST49738443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.543277025 CEST44349738149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.760224104 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.760272980 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.761173964 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.774790049 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.774841070 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.774946928 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.776226044 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.776242971 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.776509047 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.776531935 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.779653072 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.779666901 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.780133009 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.780505896 CEST49743443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.780527115 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.780546904 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.780560017 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.781187057 CEST49743443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.781187057 CEST49743443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.781209946 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.783870935 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.783898115 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.783950090 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.784182072 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:34.784192085 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:34.917625904 CEST44349739172.217.18.4192.168.2.5
                  Jul 27, 2024 00:57:34.931210995 CEST49739443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:57:34.931229115 CEST44349739172.217.18.4192.168.2.5
                  Jul 27, 2024 00:57:34.931675911 CEST44349739172.217.18.4192.168.2.5
                  Jul 27, 2024 00:57:34.932532072 CEST49739443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:57:34.932712078 CEST44349739172.217.18.4192.168.2.5
                  Jul 27, 2024 00:57:34.974370003 CEST49739443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:57:35.449719906 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.450295925 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.450309992 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.450665951 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.451608896 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.451682091 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.452101946 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.452920914 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.453593969 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.453623056 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.454804897 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.454885006 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.455889940 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.456562042 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.458239079 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.458307028 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.459230900 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.459242105 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.459465981 CEST49743443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.459480047 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.459743977 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.459753036 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.460566998 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.460666895 CEST49743443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.461272955 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.461386919 CEST49743443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.461417913 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.461505890 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.461869001 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.461894989 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.462419987 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.462635040 CEST49743443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.462654114 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.462688923 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.462698936 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.463579893 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.463648081 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.464050055 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.464144945 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.464154959 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.492518902 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.501781940 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.504508018 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.504519939 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.505950928 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.505976915 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.506016016 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.508210897 CEST49743443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.548532963 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.726466894 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.726490021 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.726505995 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.726552963 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.726552963 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.726576090 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.726625919 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.726628065 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.726648092 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.726686954 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.726686954 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.726710081 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.726716995 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.726732969 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.726737022 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.726752996 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.726782084 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.731877089 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.731900930 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.731908083 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.731921911 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.731930017 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.731936932 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.731945992 CEST49743443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.731955051 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.731985092 CEST49743443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.732011080 CEST49743443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.766519070 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.766580105 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.766602993 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.766625881 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.766640902 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.766663074 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.766683102 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.766688108 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.766707897 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.766731977 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.766733885 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.766760111 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.766763926 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.766793013 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.798229933 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.798263073 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.798271894 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.798348904 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.798388004 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.798408031 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.798459053 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.808999062 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.809045076 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.809082985 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.809111118 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.809129953 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.809168100 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.810131073 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.810149908 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.810208082 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.810219049 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.810256958 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.810314894 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.810359001 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.810376883 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.810384989 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.810414076 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.810434103 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.812366962 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.812423944 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.812422037 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.812443972 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.812457085 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.812491894 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.812509060 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.813735008 CEST49740443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.813749075 CEST44349740149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.816080093 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.817477942 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.817537069 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.817555904 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.817576885 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.817590952 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.818883896 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.818917990 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.818969011 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.818989992 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.819250107 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.819333076 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.820710897 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.820791960 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.820841074 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.823441029 CEST49743443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.823446035 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.823478937 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.823551893 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.854294062 CEST49743443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.854315042 CEST44349743149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.859587908 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.869141102 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.869199991 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.869273901 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.870201111 CEST49746443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.870214939 CEST44349746149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.870271921 CEST49746443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.871308088 CEST49747443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.871354103 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.871404886 CEST49747443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.871865034 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.871881962 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.872312069 CEST49746443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.872328997 CEST44349746149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.872767925 CEST49747443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.872786045 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.892581940 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.892613888 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.892672062 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.897586107 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.897603989 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.911689997 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.911709070 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.911751032 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.911766052 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.911839008 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.911847115 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.911885023 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.912853003 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.912904978 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.912919998 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.912940979 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.912940025 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.912966013 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.913001060 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.913009882 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.913038015 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.913038015 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.913068056 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.913155079 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.913192034 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.913232088 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.913238049 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.913268089 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.913280010 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.913732052 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.913749933 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.913800001 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.913806915 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.913851023 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.914326906 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.914371014 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.914427996 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.914447069 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.914458990 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.914484978 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.915016890 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.915045977 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.915075064 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.915081024 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.915117025 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.915482044 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.915523052 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.915545940 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.915559053 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.915571928 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.915579081 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.915591955 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.915600061 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.915642977 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.915648937 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.915680885 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.917361021 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.917378902 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.917407990 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.917428970 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.917438030 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.917469025 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.917476892 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.917514086 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.919730902 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.919763088 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.919792891 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.919800997 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.919857025 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.921252966 CEST49742443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.921271086 CEST44349742149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.958215952 CEST49749443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.958259106 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.958313942 CEST49749443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.958755970 CEST49749443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.958774090 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.990324020 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.990360975 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.990406990 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.990427971 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:35.990457058 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:35.990469933 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.001543999 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.001578093 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.001626968 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.001645088 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.001677990 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.002867937 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.002895117 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.002937078 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.002957106 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.002980947 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.002996922 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.004199028 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.004266977 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.004293919 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.004323959 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.004339933 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.004359961 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.004385948 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.004426003 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.004441977 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.004451990 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.004544973 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.004595995 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.006083012 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.006130934 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.006161928 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.006172895 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.006211996 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.006226063 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.006243944 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.006284952 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.006305933 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.006313086 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.006357908 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.006376982 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.008918047 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.008945942 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.008996964 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.009015083 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.009040117 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.009062052 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.021719933 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.021750927 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.021832943 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.021852970 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.021891117 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.021925926 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.072673082 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.072714090 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.072746038 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.072767019 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.072796106 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.072813988 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.090118885 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.090147018 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.090210915 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.090239048 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.090285063 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.091444016 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.091469049 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.091517925 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.091536999 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.091563940 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.091584921 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.092008114 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.092041016 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.092108011 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.092120886 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.092155933 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.092178106 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.092921972 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.092947960 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.093024015 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.093061924 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.093077898 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.093102932 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.093796968 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.093827009 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.093864918 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.093890905 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.093914032 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.093945026 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.095609903 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.095638037 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.095681906 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.095690012 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.095717907 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.095737934 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.095829964 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.095868111 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.095899105 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.095916033 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.095936060 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.095958948 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.096080065 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.096132994 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.096138954 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.096175909 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.096218109 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.096704006 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.096728086 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.096772909 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.096775055 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.096791983 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.096822023 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.096877098 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.096915960 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.100095034 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.100907087 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.118043900 CEST49744443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.118076086 CEST44349744149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.118585110 CEST49741443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.118624926 CEST44349741149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.128505945 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.128555059 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.128624916 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.128849983 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.128869057 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.130021095 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.130074024 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.130147934 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.130319118 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.130332947 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.478441954 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.478827953 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.478863955 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.479238033 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.479667902 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.479743004 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.479813099 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.481147051 CEST44349746149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.481338024 CEST49746443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.481348991 CEST44349746149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.481743097 CEST44349746149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.482098103 CEST49746443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.482158899 CEST44349746149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.482276917 CEST49746443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.510890007 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.511234999 CEST49747443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.511254072 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.512321949 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.512388945 CEST49747443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.512856007 CEST49747443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.512912035 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.513037920 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.513106108 CEST49747443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.513112068 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.513289928 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.513309002 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.514995098 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.515064955 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.515429974 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.515515089 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.515563011 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.524503946 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.524522066 CEST44349746149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.533762932 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.554039955 CEST49747443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.557322025 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.557337046 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.579832077 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.580446005 CEST49749443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.580459118 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.581548929 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.581617117 CEST49749443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.582882881 CEST49749443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.582973957 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.583566904 CEST49749443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.583574057 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.605953932 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.606009007 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.606085062 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.606524944 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.606545925 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.608450890 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.608495951 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.608730078 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.609045982 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.609057903 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.610006094 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.625030041 CEST49749443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.743360043 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.743380070 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.743387938 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.743546963 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.743580103 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.743585110 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.743602991 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.743633032 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.743659973 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.743659973 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.743659973 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.743680000 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.766335964 CEST44349746149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.766366959 CEST44349746149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.766403913 CEST44349746149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.766439915 CEST44349746149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.766437054 CEST49746443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.766496897 CEST49746443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.773847103 CEST49746443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.773865938 CEST44349746149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.774646044 CEST49754443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.774698019 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.774931908 CEST49754443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.775110960 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.776480913 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.776492119 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.776810884 CEST49754443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.776838064 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.778002024 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.778028965 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.778037071 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.778053999 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.778062105 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.778069973 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.778081894 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.778086901 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.778099060 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.778160095 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.778160095 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.778846025 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.778927088 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.779428959 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.779604912 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.779612064 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.779912949 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.779930115 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.783503056 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.783567905 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.785466909 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.785487890 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.785495043 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.785558939 CEST49747443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.785582066 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.785626888 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.785641909 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.785653114 CEST49747443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.785675049 CEST49747443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.785693884 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.785739899 CEST49747443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.786242008 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.786330938 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.786550045 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.786559105 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.788892031 CEST49747443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.788924932 CEST44349747149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.789927959 CEST49755443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.789956093 CEST44349755149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.790115118 CEST49755443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.792215109 CEST49755443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.792227983 CEST44349755149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.799803019 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.799854040 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.799916983 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.800285101 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.800301075 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.802848101 CEST49757443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.802859068 CEST44349757149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.803046942 CEST49757443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.803771973 CEST49757443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.803785086 CEST44349757149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.827792883 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.827986956 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.830123901 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.830216885 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.830252886 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.830302954 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.831017971 CEST49745443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.831038952 CEST44349745149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.831753016 CEST49758443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.831779003 CEST44349758149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.832551956 CEST49758443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.833102942 CEST49758443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.833123922 CEST44349758149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.911024094 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.911120892 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.911148071 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.911232948 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.911843061 CEST49748443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.911869049 CEST44349748149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.920101881 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.920137882 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.920149088 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.920162916 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.920197010 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.920253038 CEST49749443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.920268059 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.920298100 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.920300961 CEST49749443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.920322895 CEST49749443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.920342922 CEST49749443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.926708937 CEST49749443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.926732063 CEST44349749149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.927815914 CEST49759443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.927844048 CEST44349759149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.927961111 CEST49759443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.929853916 CEST49759443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.929867029 CEST44349759149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.940359116 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.940402031 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.940494061 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.940845966 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.940859079 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.951566935 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.951610088 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:36.951682091 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.951935053 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:36.951953888 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.157856941 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.157902956 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.157928944 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.157980919 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.158042908 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.158096075 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.158096075 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.158096075 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.158166885 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.158240080 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.158240080 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.158385038 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.158447027 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.158468008 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.158503056 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.158509016 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.158529997 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.158540964 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.158556938 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.158559084 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.158582926 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.158605099 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.207911015 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.207943916 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.208030939 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.208055019 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.208089113 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.208117008 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.210655928 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.210683107 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.210719109 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.210726023 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.210763931 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.210783005 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.210793018 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.210850954 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.210867882 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.210885048 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.210930109 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.289160013 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.293616056 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.293682098 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.294065952 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.294840097 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.296161890 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.296175957 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.296211004 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.296282053 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.296303988 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.296329021 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.296350956 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.296374083 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.296529055 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.297830105 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.297873974 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.297909021 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.297921896 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.297945976 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.299375057 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.299421072 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.299477100 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.299494028 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.299513102 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.299570084 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.299597979 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.301219940 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.316705942 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.316843987 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.338860989 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.339015007 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.339793921 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.339975119 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.358345032 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.359761953 CEST49750443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.359797001 CEST44349750149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.375386953 CEST49762443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.375426054 CEST44349762149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.375492096 CEST49762443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.377099991 CEST49762443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.377115965 CEST44349762149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.380498886 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.380501032 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.387553930 CEST49751443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.387583971 CEST44349751149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.388473034 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.388550997 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.388649940 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.389872074 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.389899969 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.453222990 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.453752995 CEST49754443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.453768015 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.454097033 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.456816912 CEST49754443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.456887960 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.457127094 CEST49754443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.457909107 CEST44349755149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.458142042 CEST49755443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.458205938 CEST44349755149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.458642006 CEST44349755149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.458671093 CEST44349757149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.459081888 CEST49755443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.459158897 CEST44349755149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.459453106 CEST49757443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.459471941 CEST44349757149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.459753990 CEST49755443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.460522890 CEST44349757149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.460613012 CEST49757443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.461250067 CEST49757443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.461335897 CEST44349757149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.461539030 CEST49757443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.461555004 CEST44349757149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.464901924 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.465178967 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.465188980 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.468781948 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.468877077 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.469479084 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.469649076 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.469705105 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.500502110 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.501789093 CEST49757443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.504502058 CEST44349755149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.512537956 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.517488003 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.517503023 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.519872904 CEST44349758149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.520451069 CEST49758443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.520504951 CEST44349758149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.520853996 CEST44349758149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.521645069 CEST49758443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.521718025 CEST44349758149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.521891117 CEST49758443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.554986954 CEST44349759149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.555488110 CEST49759443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.555500031 CEST44349759149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.559104919 CEST44349759149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.559180975 CEST49759443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.560239077 CEST49759443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.560451031 CEST49759443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.560451984 CEST44349759149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.563597918 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.566873074 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.568495035 CEST44349758149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.568499088 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.568512917 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.570022106 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.570085049 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.570764065 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.571012974 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.571173906 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.571181059 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.571415901 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.571634054 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.571666956 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.573190928 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.573272943 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.574110031 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.574197054 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.574322939 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.574338913 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.591181040 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.591206074 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.591213942 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.591371059 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.591438055 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.591483116 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.591523886 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.597667933 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.597691059 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.597697973 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.597745895 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.597759008 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.597820044 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.600522041 CEST44349759149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.613528013 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.613951921 CEST49759443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.613965034 CEST44349759149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.625385046 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.640805006 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.656064034 CEST49759443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.666714907 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.666726112 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.666871071 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.666937113 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.666970968 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.667006016 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.667036057 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.669131041 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.669140100 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.669181108 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.669214964 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.669230938 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.669259071 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.669260025 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.669272900 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.669315100 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.674220085 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.674241066 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.674304008 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.674321890 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.674359083 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.675937891 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.675960064 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.676031113 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.676042080 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.676075935 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.738851070 CEST44349757149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.738871098 CEST44349757149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.738878012 CEST44349757149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.738910913 CEST44349757149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.738943100 CEST44349757149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.738950968 CEST49757443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.739005089 CEST49757443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.743441105 CEST49757443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.743477106 CEST44349757149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.744541883 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.744565964 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.744628906 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.746000051 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.746012926 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.748348951 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.748420954 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.748440981 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.748465061 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.748476982 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.748507023 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.748526096 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.748528957 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.748544931 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.748569965 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.748578072 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.748585939 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.748600960 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.748610973 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.748704910 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.748749018 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.751523018 CEST49756443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.751543045 CEST44349756149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.752614021 CEST49765443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.752652884 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.752710104 CEST49765443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.754272938 CEST49765443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.754290104 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.755403996 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.755435944 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.755475044 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.755494118 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.755522013 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.755556107 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.755923986 CEST44349755149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.755980015 CEST44349755149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.756026030 CEST49755443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.757666111 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.757680893 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.757710934 CEST49755443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.757725000 CEST44349755149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.757747889 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.757760048 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.757790089 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.757860899 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.758591890 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.758603096 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.758656979 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.758929968 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.758949041 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.758987904 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.759001970 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.759027958 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.759063005 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.760010958 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.760026932 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.760101080 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.760116100 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.760159969 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.763757944 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.763778925 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.763827085 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.763844013 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.763868093 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.763885021 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.764904022 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.764925003 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.764970064 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.764981985 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.765023947 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.765038967 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.766527891 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.766551018 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.766561985 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.766576052 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.766597033 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.766607046 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.766639948 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.766654968 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.776246071 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.776268005 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.776324034 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.776328087 CEST49754443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.776352882 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.776366949 CEST49754443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.776386023 CEST49754443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.776407003 CEST49754443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.779244900 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.779267073 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.779305935 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.779335022 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.779356003 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.779380083 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.783277035 CEST44349758149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.783386946 CEST44349758149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.783452034 CEST49758443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.786183119 CEST49758443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.786210060 CEST44349758149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.815809965 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.815862894 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.815880060 CEST49754443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.815888882 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.815937042 CEST49754443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.843997002 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.844021082 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.844028950 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.844026089 CEST44349759149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.844043016 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.844070911 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.844099998 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.844135046 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.844151020 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.844182968 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.844214916 CEST44349759149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.844266891 CEST49759443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.846522093 CEST49754443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.846544981 CEST44349754149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.855099916 CEST49759443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.855118036 CEST44349759149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.861716032 CEST49767443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.861742973 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.861881018 CEST49767443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.862174034 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.862185001 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.862240076 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.862760067 CEST49769443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.862802029 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.862863064 CEST49769443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.863116980 CEST49767443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.863132954 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.863398075 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.863410950 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.863600016 CEST49769443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.863615990 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.866957903 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.866980076 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.867062092 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.867130041 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.867166996 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.867189884 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.867640018 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.867656946 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.867701054 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.867716074 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.867746115 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.867782116 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.868709087 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.868725061 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.868788958 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.868803978 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.868851900 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.870042086 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.870059013 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.870126963 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.870141029 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.870187044 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.872570038 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.872587919 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.872631073 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.872644901 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.872678041 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.872694016 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.873362064 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.873378992 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.873436928 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.873450041 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.873506069 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.879230022 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.879251003 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.879314899 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.879338980 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.879376888 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.880184889 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.880203962 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.880253077 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.880263090 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.880316973 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.880891085 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.880904913 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.880959988 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.880970001 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.881002903 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.882132053 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.882152081 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.882211924 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.882226944 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.882246017 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.882266998 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.883047104 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.883064032 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.883105993 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.883116007 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.883148909 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.884073019 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.884088993 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.884130955 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.884140968 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.884170055 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.884188890 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.909730911 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.909749985 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.909811020 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.909832954 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.909851074 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.909863949 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.909964085 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.910006046 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.910017967 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.910041094 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.910070896 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.910068989 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.910124063 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.910159111 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.910159111 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.910192966 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.910206079 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.910231113 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.910260916 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.910284996 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.911231995 CEST49760443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.911262035 CEST44349760149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.931878090 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.931961060 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.931999922 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.932015896 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.932070017 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.932519913 CEST49761443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.932533979 CEST44349761149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.937824965 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.937849998 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.937886000 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.937930107 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.937958002 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.937999010 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.937999010 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.938564062 CEST49752443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.938601971 CEST44349752149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.982620955 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.982641935 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.982722998 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.982738018 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.982798100 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.982882977 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.982902050 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.982944965 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.982950926 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.982979059 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.982991934 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.982997894 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.983035088 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.983052969 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:37.983092070 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.983377934 CEST49753443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:37.983397007 CEST44349753149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.029233932 CEST44349762149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.029498100 CEST49762443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.029524088 CEST44349762149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.030957937 CEST44349762149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.031027079 CEST49762443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.031799078 CEST49762443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.031891108 CEST44349762149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.031996965 CEST49762443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.032008886 CEST44349762149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.072263002 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.072529078 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.072551012 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.073981047 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.074048042 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.074489117 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.074568033 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.074685097 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.074693918 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.078525066 CEST49762443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.124847889 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.279083014 CEST44349762149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.279139996 CEST44349762149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.279206991 CEST49762443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.279215097 CEST44349762149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.279223919 CEST44349762149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.279267073 CEST49762443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.279294968 CEST44349762149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.279349089 CEST49762443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.280188084 CEST49762443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.280193090 CEST44349762149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.282342911 CEST49770443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.282386065 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.282463074 CEST49770443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.282713890 CEST49770443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.282727003 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.332786083 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.332803011 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.332871914 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.334382057 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.334395885 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.340945959 CEST49772443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.340981007 CEST44349772149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.341110945 CEST49772443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.341505051 CEST49772443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.341516972 CEST44349772149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.342739105 CEST49773443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.342747927 CEST44349773149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.342904091 CEST49773443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.343647003 CEST49773443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.343660116 CEST44349773149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.345789909 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.345797062 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.346043110 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.346390963 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.346400023 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.361000061 CEST49775443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.361010075 CEST44349775149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.361071110 CEST49775443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.361574888 CEST49775443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.361587048 CEST44349775149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.397450924 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.398098946 CEST49765443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.398106098 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.398463011 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.398876905 CEST49765443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.398936987 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.399173021 CEST49765443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.411843061 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.413767099 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.413775921 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.414185047 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.415153980 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.415227890 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.415496111 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.415955067 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.416817904 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.416826010 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.417161942 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.419055939 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.419120073 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.419755936 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.442583084 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.442645073 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.442667007 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.442697048 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.442708969 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.442740917 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.442743063 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.442760944 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.442768097 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.442789078 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.442802906 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.442867994 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.442914009 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.442920923 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.442956924 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.443011999 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.444509983 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.444541931 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.460501909 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.460505009 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.473886967 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.479424000 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.493792057 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.518013954 CEST49769443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.519511938 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.519520044 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.519838095 CEST49767443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.519844055 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.519948959 CEST49769443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.519963980 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.520348072 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.521033049 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.521051884 CEST49767443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.521099091 CEST49769443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.521125078 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.521866083 CEST49769443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.521939039 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.522018909 CEST49767443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.522089958 CEST49769443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.522109032 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.522617102 CEST49763443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.522651911 CEST44349763149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.523180962 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.523258924 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.524370909 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.524574995 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.525146008 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.525154114 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.564346075 CEST49769443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.564497948 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.580040932 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.687113047 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.687138081 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.687163115 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.687217951 CEST49765443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.687227011 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.687271118 CEST49765443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.702946901 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.702985048 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.702999115 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.703073025 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.703083992 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.703129053 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.708772898 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.708798885 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.708816051 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.708904982 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.708915949 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.708970070 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.731286049 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.731308937 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.731314898 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.731342077 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.731355906 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.731370926 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.731381893 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.731409073 CEST49769443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.731414080 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.731456041 CEST49769443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.731486082 CEST49765443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.731493950 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.731589079 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.731635094 CEST49765443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.750509977 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.750566006 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.750638008 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.750679016 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.750696898 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.750714064 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.750737906 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.750737906 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.750756979 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.750771999 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.750845909 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.750854969 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.750888109 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.752504110 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.754231930 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.754249096 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.754316092 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.754334927 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.755317926 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.756278038 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.756293058 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.756383896 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.756391048 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.759238958 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.760240078 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.760267019 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.760361910 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.760361910 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.760371923 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.760416985 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.762021065 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.762042046 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.762485027 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.762491941 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.764544964 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.781330109 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.781352997 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.781385899 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.781398058 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.781425953 CEST49767443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.781440020 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.781492949 CEST49767443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.781492949 CEST49767443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.786761999 CEST49769443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.786793947 CEST44349769149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.786884069 CEST49768443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.786895037 CEST44349768149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.788480043 CEST49765443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.788487911 CEST44349765149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.788947105 CEST49776443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.788958073 CEST44349776149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.789444923 CEST49776443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.790050983 CEST49776443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.790061951 CEST44349776149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.792835951 CEST49777443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.792866945 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.792943954 CEST49777443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.793364048 CEST49777443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.793378115 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.795026064 CEST49778443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.795034885 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.795190096 CEST49778443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.795358896 CEST49778443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.795373917 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.826004982 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.826059103 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.826108932 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.826505899 CEST49767443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.827580929 CEST49767443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.827588081 CEST44349767149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.839608908 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.839617014 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.839679956 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.839940071 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.839951038 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.840576887 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.840600967 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.840667963 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.840689898 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.840739012 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.841948032 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.841963053 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.842029095 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.842035055 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.842087030 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.843516111 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.843530893 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.843590975 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.843612909 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.843620062 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.843626976 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.843652964 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.843673944 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.846642971 CEST49766443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.846657991 CEST44349766149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.851828098 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.851850033 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.852132082 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.852155924 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.852502108 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.853079081 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.853101015 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.853135109 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.853142023 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.853188992 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.853188992 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.854691982 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.854726076 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.854757071 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.854759932 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.854770899 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.854835033 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.854835033 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.860898018 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.860929012 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.861008883 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.861284971 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.861295938 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.862034082 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.862040043 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.862093925 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.862257004 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.862267971 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.862520933 CEST49764443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.862526894 CEST44349764149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.862921953 CEST49782443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.862927914 CEST44349782149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.862976074 CEST49782443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.864252090 CEST49782443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.864262104 CEST44349782149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.920656919 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.925688982 CEST49770443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.925733089 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.926095963 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.926439047 CEST49770443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.926515102 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.926646948 CEST49770443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.941840887 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.946409941 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.946425915 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.946966887 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.947510958 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.947599888 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.947666883 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.961301088 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.966444016 CEST44349772149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.968502045 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.969371080 CEST44349773149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.969948053 CEST49770443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:38.977935076 CEST44349775149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.992495060 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:38.999413967 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.002665043 CEST49775443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.002681017 CEST44349775149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.002801895 CEST49773443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.002813101 CEST44349773149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.002962112 CEST49772443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.002969027 CEST44349772149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.003109932 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.003118038 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.004074097 CEST44349773149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.004416943 CEST44349772149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.004437923 CEST49773443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.004472017 CEST49772443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.004616022 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.004645109 CEST49773443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.004674911 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.004709959 CEST44349773149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.004957914 CEST49772443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.005326986 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.005335093 CEST44349772149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.005405903 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.005454063 CEST49773443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.005460978 CEST44349773149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.005501032 CEST49772443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.005506992 CEST44349772149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.005554914 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.005567074 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.006319046 CEST44349775149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.006398916 CEST49775443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.006701946 CEST49775443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.006848097 CEST49775443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.006870985 CEST44349775149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.046721935 CEST49773443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.046745062 CEST49775443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.046751976 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.046756029 CEST44349775149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.046765089 CEST49772443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.093523026 CEST49775443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.216864109 CEST44349772149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.216933966 CEST44349772149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.216983080 CEST49772443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.219507933 CEST44349773149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.219568014 CEST44349773149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.219639063 CEST49773443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.221772909 CEST49772443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.221790075 CEST44349772149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.222099066 CEST49783443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.222140074 CEST44349783149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.222198963 CEST49783443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.222703934 CEST49783443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.222717047 CEST44349783149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.240911961 CEST49773443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.240930080 CEST44349773149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.241554976 CEST49784443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.241568089 CEST44349784149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.241974115 CEST49784443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.242517948 CEST49784443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.242531061 CEST44349784149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.243364096 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.243386984 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.243396044 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.243405104 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.243428946 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.243463993 CEST49770443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.243478060 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.243505955 CEST49770443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.243532896 CEST49770443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.243670940 CEST44349775149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.243850946 CEST44349775149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.244040012 CEST49775443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.245310068 CEST49775443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.245316982 CEST44349775149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.245687008 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.245718002 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.245779037 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.246190071 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.246205091 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.259077072 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.259107113 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.259114027 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.259155035 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.259177923 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.259187937 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.259247065 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.259248018 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.259263039 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.259310007 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.265868902 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.265891075 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.265903950 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.265924931 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.265928984 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.265964031 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.265978098 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.265985966 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.266016960 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.268543959 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.274523020 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.274594069 CEST49770443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.274600983 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.274715900 CEST49770443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.276213884 CEST49770443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.276221037 CEST44349770149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.296758890 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.296777964 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.296840906 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.296848059 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.296873093 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.297032118 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.298758984 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.298774004 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.298861027 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.298861027 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.298867941 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.299040079 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.303597927 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.303642988 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.303678036 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.303683996 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.303725004 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.303736925 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.303832054 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.303894997 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.304603100 CEST49774443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.304610014 CEST44349774149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.305119038 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.305166006 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.305243015 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.305895090 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.305911064 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.371706009 CEST8049732104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:39.371766090 CEST4973280192.168.2.5104.21.72.96
                  Jul 27, 2024 00:57:39.382530928 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.382558107 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.382616997 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.382632971 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.382715940 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.383023977 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.383074999 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.383075953 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.383075953 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.383088112 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.383186102 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.384794950 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.384814024 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.384919882 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.384919882 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.384927988 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.385633945 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.385829926 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.385847092 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.385901928 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.385909081 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.386380911 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.427318096 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.428545952 CEST49777443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.428574085 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.428908110 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.433897972 CEST49777443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.433999062 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.434042931 CEST49777443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.440184116 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.448630095 CEST49778443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.448640108 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.449127913 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.449436903 CEST49778443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.449517965 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.449805021 CEST49778443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.462138891 CEST44349776149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.462358952 CEST49776443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.462368965 CEST44349776149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.462723970 CEST44349776149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.463047028 CEST49776443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.463114977 CEST44349776149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.463165998 CEST49776443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.466717958 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.466921091 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.466931105 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.467936039 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.468005896 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.468343019 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.468400955 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.468466997 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.468475103 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.468779087 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.468825102 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.468884945 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.468884945 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.468894005 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.469007015 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.469444990 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.469485998 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.469531059 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.469537973 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.469547987 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.469722986 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.470302105 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.470341921 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.470376015 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.470381975 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.470421076 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.470421076 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.471745968 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.471785069 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.471844912 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.471851110 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.471860886 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.471896887 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.472198009 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.472239017 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.472299099 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.472299099 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.472306013 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.472501040 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.473067045 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.473112106 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.473180056 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.473180056 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.473186970 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.473908901 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.474174023 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.474215984 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.474281073 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.474281073 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.474288940 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.474502087 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.476504087 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.481048107 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.481375933 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.481383085 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.482388973 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.482445002 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.482846975 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.482914925 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.482969999 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.482975006 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.484332085 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.487690926 CEST49777443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.489461899 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.489469051 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.490492105 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.490556002 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.496489048 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.497000933 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.497081041 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.497145891 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.502584934 CEST49776443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.502590895 CEST44349776149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.507235050 CEST44349782149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.507525921 CEST49782443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.507533073 CEST44349782149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.507863045 CEST44349782149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.508152008 CEST49782443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.508212090 CEST44349782149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.508285046 CEST49782443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.517945051 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.533409119 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.544490099 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.547321081 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.547403097 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.547447920 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.547460079 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.547502041 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.547502041 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.548402071 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.548407078 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.552491903 CEST44349782149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.555367947 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.555408001 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.555485010 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.555493116 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.555510044 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.555563927 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.555929899 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.555969000 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.556022882 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.556030989 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.556040049 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.556190968 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.556241035 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.556281090 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.556338072 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.556338072 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.556345940 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.556432009 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.556734085 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.556773901 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.556842089 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.556842089 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.556854010 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.556899071 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.557305098 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.557354927 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.557393074 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.557399988 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.557440996 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.557440996 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.560619116 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.560664892 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.560713053 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.560719967 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.560753107 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.560839891 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.561115980 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.561213970 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.561275005 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.561275005 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.561281919 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.561345100 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.599693060 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.601193905 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.634830952 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.634912014 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.634957075 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.634963036 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.635107994 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.641697884 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.641761065 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.641798973 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.641805887 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.641906977 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.641947985 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.641947985 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.697220087 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.699888945 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.699919939 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.699928999 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.700084925 CEST49777443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.700089931 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.700143099 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.700170040 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.700215101 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.700237989 CEST49777443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.700237989 CEST49777443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.700237989 CEST49777443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.700256109 CEST49777443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.707370043 CEST49771443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.707376957 CEST44349771149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.711716890 CEST49777443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.711730957 CEST44349777149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.717603922 CEST44349776149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.717642069 CEST44349776149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.717670918 CEST44349776149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.717700005 CEST44349776149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.717746019 CEST49776443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.717746019 CEST49776443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.725012064 CEST49776443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.725029945 CEST44349776149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.725716114 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.725806952 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.725887060 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.727159023 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.727195024 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.752762079 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.752831936 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.752876997 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.752891064 CEST49778443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.752906084 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.752928972 CEST49778443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.752965927 CEST49778443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.760293961 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.760369062 CEST49778443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.760380030 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.760468960 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.760533094 CEST49778443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.762298107 CEST49778443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.762309074 CEST44349778149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.778723001 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.778748989 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.778755903 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.778765917 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.778790951 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.778820992 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.778831959 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.778845072 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.778873920 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.807684898 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.807710886 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.807718039 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.807730913 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.807777882 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.807806015 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.807806015 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.807816029 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.807841063 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.807881117 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.809169054 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.809176922 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.809185028 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.809206963 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.809217930 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.809226990 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.809241056 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.809247971 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.809272051 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.809272051 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.809295893 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.825957060 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.826044083 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.826117039 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.826184034 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.829919100 CEST4973280192.168.2.5104.21.72.96
                  Jul 27, 2024 00:57:39.830347061 CEST49790443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.830400944 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.830476999 CEST49790443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.831307888 CEST49791443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.831330061 CEST44349791149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.831382990 CEST49791443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.831636906 CEST49792443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.831674099 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.831728935 CEST49792443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.832046986 CEST49780443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.832066059 CEST44349780149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.832614899 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.832684994 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.832781076 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.833209991 CEST49790443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.833236933 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.833515882 CEST49791443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.833527088 CEST44349791149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.833709955 CEST49792443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.833719015 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.834094048 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.834119081 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.834252119 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.834259987 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.834356070 CEST44349782149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.834372997 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.834376097 CEST44349782149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.834397078 CEST44349782149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.834486008 CEST49782443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.834495068 CEST44349782149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.834534883 CEST44349782149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.834578991 CEST49782443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.834639072 CEST49782443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.835103035 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.835109949 CEST8049732104.21.72.96192.168.2.5
                  Jul 27, 2024 00:57:39.835150003 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.837116003 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.837136030 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.837196112 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.837246895 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.837254047 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.837297916 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.837311983 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.837357998 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.837373018 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.837508917 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.837516069 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.837605953 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.838584900 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.838628054 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.838675022 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.838680029 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.838731050 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.838731050 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.843204975 CEST49782443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.843218088 CEST44349782149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.848717928 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.848766088 CEST44349781149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.848900080 CEST49781443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.848998070 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.849050999 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.849113941 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.849469900 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.849550962 CEST44349779149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.849606991 CEST49779443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.849697113 CEST49795443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.849706888 CEST44349795149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.849756002 CEST49795443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.849931955 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.849965096 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.850081921 CEST49795443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.850089073 CEST44349795149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.873352051 CEST44349783149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.873625040 CEST49783443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.873653889 CEST44349783149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.873994112 CEST44349783149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.874079943 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.874114037 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.874166965 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.874500990 CEST49783443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.874568939 CEST44349783149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.874752998 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.874768019 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.874977112 CEST49783443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.914016008 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.914210081 CEST44349784149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.915513039 CEST49784443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.915539026 CEST44349784149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.915869951 CEST44349784149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.916018963 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.916026115 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.916213989 CEST49784443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.916362047 CEST49784443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.916383982 CEST44349784149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.916510105 CEST44349783149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.917006016 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.917061090 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.917509079 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.917526007 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.917694092 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.937283039 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.938349009 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.938374996 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.939604044 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.939665079 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.940053940 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.940118074 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.940201998 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.940211058 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.956741095 CEST49784443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.970520973 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:39.970546007 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:39.987863064 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.016772985 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.134191990 CEST44349783149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.134228945 CEST44349783149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.134249926 CEST44349783149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.134371042 CEST49783443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.134423971 CEST44349783149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.134495974 CEST49783443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.135411024 CEST49783443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.135442019 CEST44349783149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.135854006 CEST49797443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.135895014 CEST44349797149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.135951996 CEST49797443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.136462927 CEST49797443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.136475086 CEST44349797149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.189192057 CEST44349784149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.189214945 CEST44349784149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.189222097 CEST44349784149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.189268112 CEST44349784149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.189301968 CEST49784443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.189320087 CEST44349784149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.189328909 CEST44349784149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.189330101 CEST49784443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.189371109 CEST49784443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.190589905 CEST49784443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.190606117 CEST44349784149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.190965891 CEST49798443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.191006899 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.191063881 CEST49798443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.191626072 CEST49798443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.191643000 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.203217030 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.203275919 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.203296900 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.203315020 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.203330040 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.203349113 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.203365088 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.203382969 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.203402996 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.203417063 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.203417063 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.203425884 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.203460932 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.236007929 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.236033916 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.236042976 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.236058950 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.236104012 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.236113071 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.236141920 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.236156940 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.236156940 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.236185074 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.250420094 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.259974957 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.259999037 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.260050058 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.260094881 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.260113955 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.260113955 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.260127068 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.260142088 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.260230064 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.260297060 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.260732889 CEST49785443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.260745049 CEST44349785149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.261123896 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.261178017 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.261245012 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.261847019 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.261862993 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.293608904 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.293632984 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.293840885 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.293908119 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.293992996 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.295336008 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.295351028 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.295456886 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.295471907 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.295538902 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.384234905 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.384531021 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.384550095 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.384896994 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.385251045 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.385323048 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.385395050 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.388102055 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.388133049 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.388254881 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.388267040 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.388310909 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.389566898 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.389583111 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.389661074 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.389668941 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.389715910 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.428523064 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.437846899 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.438062906 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.438082933 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.438127041 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.438168049 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.438174963 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.438250065 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.438539028 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.438581944 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.438587904 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.438611984 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.438657045 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.439487934 CEST49787443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.439506054 CEST44349787149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.468833923 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.470042944 CEST49790443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.470105886 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.471749067 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.471831083 CEST49790443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.472309113 CEST49790443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.472424030 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.472503901 CEST49790443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.472521067 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.473742962 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.473944902 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.473968983 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.475245953 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.475306988 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.475563049 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.475682974 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.475689888 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.475718021 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.475743055 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.475914001 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.475922108 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.476317883 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.476506948 CEST49792443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.476520061 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.476991892 CEST44349791149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.477185965 CEST49791443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.477202892 CEST44349791149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.477349997 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.477415085 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.477669954 CEST44349791149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.477747917 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.477817059 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.478002071 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.478017092 CEST49791443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.478054047 CEST49792443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.478097916 CEST44349791149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.478555918 CEST49792443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.478636980 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.478646040 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.478673935 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.478746891 CEST49791443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.478882074 CEST49792443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.478893042 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.494513035 CEST44349795149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.494751930 CEST49795443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.494765997 CEST44349795149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.495780945 CEST44349795149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.495841026 CEST49795443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.496170998 CEST49795443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.496251106 CEST44349795149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.496330976 CEST49795443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.496339083 CEST44349795149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.515600920 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.515614986 CEST49790443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.515629053 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.524502039 CEST44349791149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.530817986 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.530963898 CEST49792443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.532265902 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.532672882 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.532685041 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.533162117 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.533510923 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.533587933 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.533677101 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.547799110 CEST49795443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.563091993 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.576500893 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.578255892 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.695301056 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.695327044 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.695334911 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.695406914 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.695450068 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.695476055 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.695499897 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.695499897 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.695499897 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.695543051 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.695581913 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.695601940 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.762634039 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.762662888 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.762671947 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.762701988 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.762862921 CEST49790443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.762862921 CEST49790443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.762932062 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.762965918 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.763014078 CEST49790443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.763044119 CEST49790443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.764039040 CEST49790443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.764070988 CEST44349790149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.764535904 CEST49800443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.764574051 CEST44349800149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.764647961 CEST49800443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.765270948 CEST49800443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.765285015 CEST44349800149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.766113997 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.766175985 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.766200066 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.766220093 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.766257048 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.766257048 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.766280890 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.766299963 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.766311884 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.766349077 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.766370058 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.766376019 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.766458035 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.766531944 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.766947031 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.767020941 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.767029047 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.767280102 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.772877932 CEST44349791149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.772913933 CEST44349791149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.772938013 CEST44349791149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.773000956 CEST49791443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.773026943 CEST44349791149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.773045063 CEST49791443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.773062944 CEST44349791149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.773092985 CEST49791443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.773103952 CEST49791443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.780039072 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.780039072 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.780067921 CEST44349789149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.780186892 CEST49789443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.781765938 CEST44349795149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.781788111 CEST44349795149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.781796932 CEST44349795149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.781815052 CEST44349795149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.781872988 CEST44349795149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.781899929 CEST49795443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.781899929 CEST49795443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.781972885 CEST49795443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.785670042 CEST49801443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.785703897 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.785777092 CEST49801443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.786075115 CEST49801443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.786092997 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.798285961 CEST49793443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.798310995 CEST44349793149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.798711061 CEST49802443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.798748970 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.798911095 CEST49802443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.799509048 CEST49802443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.799525023 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.800014019 CEST49791443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.800039053 CEST44349791149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.800420046 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.800443888 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.800559044 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.801070929 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.801086903 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.809170961 CEST49795443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.809184074 CEST44349795149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.812021971 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.812098026 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.812119007 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.812165976 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.812176943 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.812200069 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.812216997 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.812228918 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.812253952 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.812277079 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.812283993 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.812304020 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.816286087 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.816315889 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.816324949 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.816343069 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.816350937 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.816358089 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.816379070 CEST49792443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.816395998 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.816431999 CEST49792443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.816471100 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.816514015 CEST49792443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.816560984 CEST49792443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.826436043 CEST49792443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.826450109 CEST44349792149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.840207100 CEST44349797149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.840502977 CEST49797443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.840526104 CEST44349797149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.841000080 CEST44349797149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.841589928 CEST49797443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.841589928 CEST49797443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.841753960 CEST44349797149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.846502066 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.846899033 CEST49798443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.846913099 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.847208023 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.847858906 CEST49798443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.847907066 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.848109007 CEST49798443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.855602026 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.855690002 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.855705976 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.855748892 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.880258083 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.880315065 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.880335093 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.880373955 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.880412102 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.880445004 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.880511999 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.880537033 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.880537033 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.880558014 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.885274887 CEST49797443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.892493963 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.919492006 CEST49794443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.919524908 CEST44349794149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.921643019 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.921689987 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.921729088 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.921749115 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.921775103 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.921792984 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.923413038 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.923454046 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.923500061 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.923517942 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.923549891 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.923568964 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.924680948 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.924946070 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.924963951 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.926089048 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.926151037 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.926477909 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.926552057 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.926644087 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.968516111 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:40.976551056 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:40.976581097 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.010896921 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.010956049 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.010977030 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.011008024 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.011029005 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.011046886 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.012515068 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.012559891 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.012609005 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.012624025 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.012655020 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.012671947 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.013518095 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.013557911 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.013596058 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.013609886 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.013628960 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.013643026 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.024214029 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.061110973 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.061153889 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.061219931 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.061252117 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.061280012 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.061527014 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.101320982 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.101363897 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.101408958 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.101438046 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.101469994 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.101483107 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.102164984 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.102204084 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.102248907 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.102257967 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.102291107 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.102305889 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.103208065 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.103246927 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.103267908 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.103276968 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.103306055 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.103323936 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.104053974 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.104094982 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.104126930 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.104134083 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.104162931 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.104192972 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.104908943 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.104948044 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.104969025 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.104975939 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.105003119 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.105030060 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.106030941 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.106072903 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.106101990 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.106112003 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.106142044 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.106154919 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.106575966 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.106604099 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.106620073 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.106668949 CEST49798443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.106690884 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.106810093 CEST49798443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.108108044 CEST44349797149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.108131886 CEST44349797149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.108139992 CEST44349797149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.108180046 CEST49797443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.108192921 CEST44349797149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.108211994 CEST44349797149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.108275890 CEST49797443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.163477898 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.177027941 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.177057028 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.177118063 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.177134991 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.177182913 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.177205086 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.179142952 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.180540085 CEST49797443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.180561066 CEST44349797149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.194454908 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.194547892 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.194719076 CEST49798443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.194874048 CEST49798443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.195348978 CEST49798443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.195348978 CEST49798443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.195355892 CEST44349798149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.195760965 CEST49798443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.200464964 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.200534105 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.200540066 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.200561047 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.200582981 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.200602055 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.201431036 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.201474905 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.201498985 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.201507092 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.201546907 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.201567888 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.202688932 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.202728033 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.202758074 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.202763081 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.202799082 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.202831984 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.203083038 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.203126907 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.203150988 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.203155994 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.203181028 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.203197002 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.205642939 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.205687046 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.205714941 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.205724001 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.205755949 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.205774069 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.205919027 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.205959082 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.205981016 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.205986977 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.206016064 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.206032991 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.206506968 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.206600904 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.206650972 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.206656933 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.206680059 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.206698895 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.212222099 CEST49804443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.212249041 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.212330103 CEST49804443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.212523937 CEST49804443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.212536097 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.213875055 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.213901997 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.214001894 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.214206934 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.214220047 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.215428114 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.215436935 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.215549946 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.215702057 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.215713978 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.218653917 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.218678951 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.218693018 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.218709946 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.218717098 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.218724012 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.218750000 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.218780994 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.218796015 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.218806982 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.218818903 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.266849041 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.267663956 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.267725945 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.267765999 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.267781973 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.267832994 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.278053999 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.278067112 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.278127909 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.278141022 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.278156042 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.278184891 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.278209925 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.278456926 CEST49799443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.278476954 CEST44349799149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.279010057 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.279047012 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.279546976 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.280112028 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.280122995 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.291500092 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.291564941 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.291591883 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.291609049 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.291642904 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.291652918 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.292148113 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.292195082 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.292227983 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.292233944 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.292258024 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.292372942 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.292606115 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.292617083 CEST44349796149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.292628050 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.292650938 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.292674065 CEST49796443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.293075085 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.293118000 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.293194056 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.301069975 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.301088095 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.411147118 CEST44349800149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.411642075 CEST49800443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.411675930 CEST44349800149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.412031889 CEST44349800149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.412514925 CEST49800443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.412583113 CEST44349800149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.412725925 CEST49800443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.456177950 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.456504107 CEST49801443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.456506014 CEST44349800149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.456517935 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.457003117 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.457551003 CEST49801443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.457629919 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.457748890 CEST49801443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.464296103 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.464595079 CEST49802443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.464603901 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.464956999 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.465476036 CEST49802443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.465537071 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.465544939 CEST49802443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.481431961 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.481748104 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.481781960 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.483218908 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.483835936 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.483835936 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.483835936 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.483925104 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.500500917 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.505630970 CEST49801443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.505878925 CEST49802443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.505883932 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.537652969 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.537688017 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.585654020 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.669080019 CEST44349800149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.669095039 CEST44349800149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.669137001 CEST44349800149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.669157028 CEST44349800149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.669178009 CEST49800443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.669248104 CEST49800443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.670394897 CEST49800443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.670417070 CEST44349800149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.710465908 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.710545063 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.710716009 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.711556911 CEST49810443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.711577892 CEST44349810149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.711672068 CEST49810443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.712047100 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.712060928 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.712338924 CEST49810443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.712347031 CEST44349810149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.714227915 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.714257956 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.714268923 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.714284897 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.714318991 CEST49801443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.714338064 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.714356899 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.714379072 CEST49801443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.714416981 CEST49801443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.716948986 CEST49801443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.716969013 CEST44349801149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.721883059 CEST49811443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.721910000 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.722529888 CEST49811443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.723103046 CEST49811443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.723115921 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.746174097 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.746201038 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.746210098 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.746227980 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.746259928 CEST49802443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.746274948 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.746289968 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.746324062 CEST49802443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.746346951 CEST49802443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.748063087 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.748136997 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.748158932 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.748188972 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.748198032 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.748238087 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.748255968 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.748265982 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.748322010 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.748332024 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.748447895 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.748512983 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.764530897 CEST49803443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.764575005 CEST44349803149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.827630997 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.828181982 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.842057943 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.875998020 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.877206087 CEST49804443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.892000914 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.924357891 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.934607983 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:41.972829103 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:41.986260891 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.022689104 CEST49804443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.022703886 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.022867918 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.022902012 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.023025990 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.023034096 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.023242950 CEST49802443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.023263931 CEST44349802149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.023443937 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.024061918 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.024075031 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.024159908 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.024240971 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.024295092 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.024380922 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.024385929 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.025094032 CEST49804443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.025177956 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.025443077 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.025458097 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.025501013 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.025552988 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.025624990 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.025763988 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.025820971 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.025829077 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.026041031 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.026352882 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.026424885 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.026673079 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.026770115 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.026774883 CEST49804443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.026870966 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.026880980 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.026978016 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.027089119 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.027096987 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.027148962 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.027157068 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.067869902 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.067888975 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.067893028 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.068502903 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.068515062 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.225553036 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.225583076 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.225593090 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.225609064 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.225634098 CEST49804443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.225647926 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.225682974 CEST49804443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.225688934 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.225704908 CEST49804443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.225743055 CEST49804443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.227056980 CEST49804443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.227072954 CEST44349804149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.227586031 CEST49812443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.227637053 CEST44349812149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.227698088 CEST49812443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.227938890 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.227984905 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.227993011 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228001118 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228014946 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228023052 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228041887 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.228060007 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228091955 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.228122950 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.228349924 CEST49812443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.228364944 CEST44349812149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228562117 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228610992 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228621960 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228642941 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228668928 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.228676081 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228682041 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228689909 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228691101 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.228709936 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228754044 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.228787899 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.228787899 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.228794098 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228852034 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.228936911 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.230993032 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.231008053 CEST44349805149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.231018066 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.231062889 CEST49805443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.231290102 CEST49813443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.231326103 CEST44349813149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.231508970 CEST49806443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.231514931 CEST44349806149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.231548071 CEST49813443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.232361078 CEST49813443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.232376099 CEST44349813149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.237087965 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.237145901 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.237169027 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.237190008 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.237200022 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.237217903 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.237240076 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.237267971 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.237287045 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.237317085 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.237325907 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.237341881 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.245203018 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.245225906 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.245234013 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.245265961 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.245289087 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.245290995 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.245297909 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.245315075 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.245343924 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.245368004 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.245373011 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.245384932 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.245425940 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.246206045 CEST49807443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.246217966 CEST44349807149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.290865898 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.324764013 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.324773073 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.324850082 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.324872017 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.324959040 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.325612068 CEST49808443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.325639963 CEST44349808149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.329839945 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.331861973 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.331876993 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.332461119 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.333437920 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.333545923 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.333591938 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.358983994 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.362905025 CEST44349810149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.368499994 CEST49810443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.368515015 CEST44349810149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.368813992 CEST44349810149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.368989944 CEST49811443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.369014025 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.369447947 CEST49810443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.369493961 CEST44349810149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.369678974 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.369716883 CEST49810443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.370723009 CEST49811443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.370820999 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.370843887 CEST49811443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.380505085 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.386889935 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.412503004 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.412506104 CEST44349810149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.415816069 CEST49811443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.588222980 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.588262081 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.588273048 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.588299036 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.588315964 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.588321924 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.588335037 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.588346958 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.588351965 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.588366985 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.588378906 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.588407040 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.668194056 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.668221951 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.668231010 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.668247938 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.668256044 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.668263912 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.668320894 CEST49811443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.668371916 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.668399096 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.668406963 CEST49811443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.668445110 CEST49811443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.669749022 CEST49811443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.669784069 CEST44349811149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.675049067 CEST44349810149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.675080061 CEST44349810149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.675120115 CEST44349810149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.675157070 CEST49810443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.675168991 CEST44349810149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.675195932 CEST49810443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.675218105 CEST49810443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.675235033 CEST44349810149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.675270081 CEST49810443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.677978992 CEST49810443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.677995920 CEST44349810149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.689449072 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.689554930 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.689574003 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.689589977 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.689627886 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.718549013 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.718586922 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.718646049 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.719373941 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.719393015 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.720309973 CEST49809443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.720336914 CEST44349809149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.747091055 CEST49815443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.747128963 CEST44349815149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.747230053 CEST49815443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.747525930 CEST49815443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.747539043 CEST44349815149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.783112049 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.783155918 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.783245087 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.783629894 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.783647060 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.879620075 CEST44349812149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.880018950 CEST49812443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.880053997 CEST44349812149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.881272078 CEST44349812149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.881750107 CEST49812443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.881820917 CEST44349812149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.881931067 CEST49812443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.924612045 CEST44349813149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.924910069 CEST49813443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.924937010 CEST44349813149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.925406933 CEST44349813149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.925745010 CEST49813443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.925831079 CEST44349813149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.925901890 CEST49813443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:42.928502083 CEST44349812149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:42.972505093 CEST44349813149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.134082079 CEST44349812149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.134104967 CEST44349812149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.134136915 CEST44349812149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.134171963 CEST44349812149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.134202003 CEST49812443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.134202003 CEST49812443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.134232044 CEST49812443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.135446072 CEST49812443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.135467052 CEST44349812149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.182159901 CEST44349813149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.182199955 CEST44349813149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.182250023 CEST44349813149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.182261944 CEST49813443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.182279110 CEST44349813149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.182296991 CEST44349813149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.182320118 CEST49813443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.182347059 CEST49813443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.183315992 CEST49813443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.183339119 CEST44349813149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.410692930 CEST44349815149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.410973072 CEST49815443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.410995960 CEST44349815149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.411529064 CEST44349815149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.411824942 CEST49815443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.411912918 CEST44349815149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.411978960 CEST49815443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.424302101 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.424652100 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.424674988 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.425005913 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.425347090 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.425406933 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.425489902 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.456505060 CEST44349815149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.457850933 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.458547115 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.458571911 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.460016012 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.460088015 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.460556030 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.460637093 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.460897923 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.460906982 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.472501993 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.505198002 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.665894985 CEST44349815149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.665920973 CEST44349815149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.665940046 CEST44349815149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.665992975 CEST49815443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.666017056 CEST44349815149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.666032076 CEST44349815149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.666034937 CEST49815443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.666060925 CEST49815443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.666078091 CEST49815443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.668534040 CEST49815443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.668549061 CEST44349815149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.674129963 CEST49817443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.674164057 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.674251080 CEST49817443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.674503088 CEST49817443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.674511909 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.739423990 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.739484072 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.739526987 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.739566088 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.739582062 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.739628077 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.739648104 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.754093885 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.754125118 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.754134893 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.754153013 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.754178047 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.754179001 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.754204035 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.754218102 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.754247904 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.777071953 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.777132988 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.777182102 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.777192116 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.777229071 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.777245998 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.779676914 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.779721022 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.779751062 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.779759884 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.779788017 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.779804945 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.845653057 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.845679998 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.845746040 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.845781088 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.845834970 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.846594095 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.846613884 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.846653938 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.846662998 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.846685886 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.846703053 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.870490074 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.870556116 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.870585918 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.870599031 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.870635033 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.870651960 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.871064901 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.871105909 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.871135950 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.871140957 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.871166945 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.871195078 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.872945070 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.872993946 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.873059034 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.873065948 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.873096943 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.873114109 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.874418020 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.874459982 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.874491930 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.874497890 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.874526978 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.874543905 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.937728882 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.937756062 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.937834978 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.937860966 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.938050985 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.938585997 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.938607931 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.938683033 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.938689947 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.938735962 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.939574003 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.939594030 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.939685106 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.939693928 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.939862967 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.940418959 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.940438986 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.940521002 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.940529108 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.940610886 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.965538025 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.965601921 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.965639114 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.965652943 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.965706110 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.965723038 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.965948105 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.965996981 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.966041088 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.966048002 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.966078997 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.966099977 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.966907978 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.966953993 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.966988087 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.966994047 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.967032909 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.967458963 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.967509985 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.967556953 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.967565060 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.967588902 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.967606068 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.967928886 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.968106031 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:43.968178988 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.969470978 CEST49814443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:43.969489098 CEST44349814149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.052948952 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.052987099 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.053042889 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.053077936 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.053108931 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.053137064 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.053622961 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.053643942 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.053911924 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.053911924 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.053920984 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.053996086 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.054506063 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.054531097 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.054588079 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.054594040 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.054651976 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.054792881 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.054811954 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.054847956 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.054852962 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.054866076 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.054881096 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.054907084 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.054912090 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.054949045 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.054991961 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.065228939 CEST49816443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.065253019 CEST44349816149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.468250036 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.468542099 CEST49817443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.468560934 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.469014883 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.469419956 CEST49817443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.469491959 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.469541073 CEST49817443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.512500048 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.515295982 CEST49817443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.724280119 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.724308968 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.724318981 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.724337101 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.724371910 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.724376917 CEST49817443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.724392891 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.724426985 CEST49817443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.724446058 CEST49817443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.724466085 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.724519014 CEST49817443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.725686073 CEST49817443192.168.2.5149.154.167.99
                  Jul 27, 2024 00:57:44.725704908 CEST44349817149.154.167.99192.168.2.5
                  Jul 27, 2024 00:57:44.811846018 CEST44349739172.217.18.4192.168.2.5
                  Jul 27, 2024 00:57:44.811912060 CEST44349739172.217.18.4192.168.2.5
                  Jul 27, 2024 00:57:44.811969042 CEST49739443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:57:46.450649023 CEST49739443192.168.2.5172.217.18.4
                  Jul 27, 2024 00:57:46.450671911 CEST44349739172.217.18.4192.168.2.5
                  TimestampSource PortDest PortSource IPDest IP
                  Jul 27, 2024 00:56:30.046557903 CEST53626431.1.1.1192.168.2.5
                  Jul 27, 2024 00:56:30.085494995 CEST53595881.1.1.1192.168.2.5
                  Jul 27, 2024 00:56:31.265935898 CEST53499831.1.1.1192.168.2.5
                  Jul 27, 2024 00:56:31.307652950 CEST5984353192.168.2.51.1.1.1
                  Jul 27, 2024 00:56:31.307780981 CEST5482053192.168.2.51.1.1.1
                  Jul 27, 2024 00:56:31.319509029 CEST53598431.1.1.1192.168.2.5
                  Jul 27, 2024 00:56:31.628329992 CEST53548201.1.1.1192.168.2.5
                  Jul 27, 2024 00:56:32.142265081 CEST4982153192.168.2.51.1.1.1
                  Jul 27, 2024 00:56:32.149173021 CEST6036353192.168.2.51.1.1.1
                  Jul 27, 2024 00:56:32.149774075 CEST53498211.1.1.1192.168.2.5
                  Jul 27, 2024 00:56:32.156893969 CEST53603631.1.1.1192.168.2.5
                  Jul 27, 2024 00:56:34.269093037 CEST6210553192.168.2.51.1.1.1
                  Jul 27, 2024 00:56:34.269541979 CEST6261053192.168.2.51.1.1.1
                  Jul 27, 2024 00:56:34.276674032 CEST53621051.1.1.1192.168.2.5
                  Jul 27, 2024 00:56:34.277503014 CEST53626101.1.1.1192.168.2.5
                  Jul 27, 2024 00:56:35.853796005 CEST5848153192.168.2.51.1.1.1
                  Jul 27, 2024 00:56:35.853970051 CEST6317653192.168.2.51.1.1.1
                  Jul 27, 2024 00:56:35.860662937 CEST53631761.1.1.1192.168.2.5
                  Jul 27, 2024 00:56:35.860940933 CEST53584811.1.1.1192.168.2.5
                  Jul 27, 2024 00:56:48.637778044 CEST53493331.1.1.1192.168.2.5
                  Jul 27, 2024 00:57:12.580514908 CEST53570801.1.1.1192.168.2.5
                  Jul 27, 2024 00:57:29.809129953 CEST53605911.1.1.1192.168.2.5
                  Jul 27, 2024 00:57:32.809732914 CEST6140853192.168.2.51.1.1.1
                  Jul 27, 2024 00:57:32.816862106 CEST53614081.1.1.1192.168.2.5
                  Jul 27, 2024 00:57:32.825778961 CEST5406353192.168.2.51.1.1.1
                  Jul 27, 2024 00:57:32.833906889 CEST53540631.1.1.1192.168.2.5
                  Jul 27, 2024 00:57:33.573435068 CEST5384753192.168.2.51.1.1.1
                  Jul 27, 2024 00:57:33.573678017 CEST5828953192.168.2.51.1.1.1
                  Jul 27, 2024 00:57:33.580553055 CEST53538471.1.1.1192.168.2.5
                  Jul 27, 2024 00:57:33.581655979 CEST53582891.1.1.1192.168.2.5
                  Jul 27, 2024 00:57:35.308671951 CEST53555341.1.1.1192.168.2.5
                  Jul 27, 2024 00:57:35.883126020 CEST5683653192.168.2.51.1.1.1
                  Jul 27, 2024 00:57:35.883799076 CEST5539653192.168.2.51.1.1.1
                  Jul 27, 2024 00:57:35.890517950 CEST53568361.1.1.1192.168.2.5
                  Jul 27, 2024 00:57:35.891062975 CEST53553961.1.1.1192.168.2.5
                  TimestampSource IPDest IPChecksumCodeType
                  Jul 27, 2024 00:56:31.629062891 CEST192.168.2.51.1.1.1c245(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jul 27, 2024 00:56:31.307652950 CEST192.168.2.51.1.1.10xc13fStandard query (0)investors.spotify.com.sg2.wuush.us.kgA (IP address)IN (0x0001)false
                  Jul 27, 2024 00:56:31.307780981 CEST192.168.2.51.1.1.10xe613Standard query (0)investors.spotify.com.sg2.wuush.us.kg65IN (0x0001)false
                  Jul 27, 2024 00:56:32.142265081 CEST192.168.2.51.1.1.10x138Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                  Jul 27, 2024 00:56:32.149173021 CEST192.168.2.51.1.1.10x16a9Standard query (0)telegram.org65IN (0x0001)false
                  Jul 27, 2024 00:56:34.269093037 CEST192.168.2.51.1.1.10x4f02Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jul 27, 2024 00:56:34.269541979 CEST192.168.2.51.1.1.10x2b3cStandard query (0)www.google.com65IN (0x0001)false
                  Jul 27, 2024 00:56:35.853796005 CEST192.168.2.51.1.1.10xb458Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                  Jul 27, 2024 00:56:35.853970051 CEST192.168.2.51.1.1.10xec56Standard query (0)telegram.org65IN (0x0001)false
                  Jul 27, 2024 00:57:32.809732914 CEST192.168.2.51.1.1.10x22f8Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                  Jul 27, 2024 00:57:32.825778961 CEST192.168.2.51.1.1.10x92f7Standard query (0)telegram.org65IN (0x0001)false
                  Jul 27, 2024 00:57:33.573435068 CEST192.168.2.51.1.1.10x1952Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                  Jul 27, 2024 00:57:33.573678017 CEST192.168.2.51.1.1.10xa002Standard query (0)telegram.org65IN (0x0001)false
                  Jul 27, 2024 00:57:35.883126020 CEST192.168.2.51.1.1.10x1698Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                  Jul 27, 2024 00:57:35.883799076 CEST192.168.2.51.1.1.10xa115Standard query (0)telegram.org65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jul 27, 2024 00:56:31.319509029 CEST1.1.1.1192.168.2.50xc13fNo error (0)investors.spotify.com.sg2.wuush.us.kg104.21.72.96A (IP address)IN (0x0001)false
                  Jul 27, 2024 00:56:31.319509029 CEST1.1.1.1192.168.2.50xc13fNo error (0)investors.spotify.com.sg2.wuush.us.kg172.67.179.201A (IP address)IN (0x0001)false
                  Jul 27, 2024 00:56:31.628329992 CEST1.1.1.1192.168.2.50xe613No error (0)investors.spotify.com.sg2.wuush.us.kg65IN (0x0001)false
                  Jul 27, 2024 00:56:32.149774075 CEST1.1.1.1192.168.2.50x138No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                  Jul 27, 2024 00:56:34.276674032 CEST1.1.1.1192.168.2.50x4f02No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                  Jul 27, 2024 00:56:34.277503014 CEST1.1.1.1192.168.2.50x2b3cNo error (0)www.google.com65IN (0x0001)false
                  Jul 27, 2024 00:56:35.860940933 CEST1.1.1.1192.168.2.50xb458No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                  Jul 27, 2024 00:56:44.582326889 CEST1.1.1.1192.168.2.50x79f7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Jul 27, 2024 00:56:44.582326889 CEST1.1.1.1192.168.2.50x79f7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Jul 27, 2024 00:56:59.710325003 CEST1.1.1.1192.168.2.50xc16aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Jul 27, 2024 00:56:59.710325003 CEST1.1.1.1192.168.2.50xc16aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Jul 27, 2024 00:57:27.986099005 CEST1.1.1.1192.168.2.50x18baNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Jul 27, 2024 00:57:27.986099005 CEST1.1.1.1192.168.2.50x18baNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Jul 27, 2024 00:57:32.816862106 CEST1.1.1.1192.168.2.50x22f8No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                  Jul 27, 2024 00:57:33.580553055 CEST1.1.1.1192.168.2.50x1952No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                  Jul 27, 2024 00:57:35.890517950 CEST1.1.1.1192.168.2.50x1698No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                  Jul 27, 2024 00:57:43.099198103 CEST1.1.1.1192.168.2.50x4b12No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Jul 27, 2024 00:57:43.099198103 CEST1.1.1.1192.168.2.50x4b12No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  • telegram.org
                  • https:
                  • investors.spotify.com.sg2.wuush.us.kg
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.549709104.21.72.96802180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 27, 2024 00:56:31.332405090 CEST452OUTGET / HTTP/1.1
                  Host: investors.spotify.com.sg2.wuush.us.kg
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:56:32.116801977 CEST1023INHTTP/1.1 200 OK
                  Date: Fri, 26 Jul 2024 22:56:32 GMT
                  Content-Type: text/html; charset=utf-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  CF-Ray: 8a97fbc65c96433e-EWR
                  CF-Cache-Status: DYNAMIC
                  Cache-Control: no-store
                  Set-Cookie: stel_ssid=48f260a732054f8e51_8003980172135838992; expires=Sat, 27 Jul 2024 22:56:31 GMT; path=/; samesite=None; secure; HttpOnly
                  Strict-Transport-Security: max-age=35768000
                  content-security-policy: frame-ancestors https://web.telegram.org
                  pragma: no-cache
                  x-frame-options: ALLOW-FROM https://web.telegram.org
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CpzWB%2FZwijro9Ogr7er2Y5wTlxEbuynL4SGnFitA4nXu0CpZZq7nrCvM6wyLAEExDD3%2FrmoqLowpRjwmOE6IRNtgjoQwXgpKdVV2D88C0JmhwH56fVHFckm3SPy40ke6P9MFM7EOXOhf1WATS81Rn6g4%2BMkXIJWz"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 00 00 ff ff 0d 0a
                  Data Ascii: f
                  Jul 27, 2024 00:56:32.117202997 CEST1236INData Raw: 31 31 62 32 0d 0a ec 5b 6b 53 db 48 97 fe bc fc 8a 8e b7 de 00 b5 a8 dd 77 75 13 9c 99 40 12 62 0a 08 09 04 12 d7 54 51 b2 d4 96 05 b2 e4 95 64 1b 93 37 ff 7d eb b4 6c 63 73 9b cc cc ee 7e ca 97 70 dc dd e7 39 d7 3e 7d 53 76 5e bc fd b8 77 f6 ed
                  Data Ascii: 11b2[kSHwu@bTQd7}lcs~p9>}Sv^wWN" *@a?(J[J>`Y//-K4KxY08a^TYe$QoEvs?P%U^mQLH~Oz$l/_/Z+W~a
                  Jul 27, 2024 00:56:32.117235899 CEST1236INData Raw: a0 3d 63 db f3 8c c3 20 bc 5e 2d 81 79 11 df ed ef 06 4b 7e 59 5b de 00 cf 23 08 45 7a 89 b9 1c 0d 06 41 31 5d c8 5c 1d fc 4c b8 1f 1b fe 7f b8 94 ac 3d 21 32 18 0e b7 a1 65 3b 19 f6 f3 ec 27 53 e5 21 44 12 3d 04 78 98 a1 0f f9 46 45 fa 90 f1 2f
                  Data Ascii: =c ^-yK~Y[#EzA1]\L=!2e;'S!D=xFE/?2%!+l8`\?jOfsV=4?Ux`gN0KQfK/`K[Z"lVmrrvXFI0?V.5moEy^n((77|2CRaaR
                  Jul 27, 2024 00:56:32.117265940 CEST1236INData Raw: 22 be 8f 04 56 8c 1b 45 95 87 7d 2a 15 97 58 c8 3a 63 29 e6 8a 6b 2e 0c 56 3e d8 02 2d 46 08 69 8c c6 4a 09 90 eb 61 25 08 13 10 41 4c 28 f3 0d 77 81 f3 a9 86 c9 e1 61 ce 85 66 c6 63 d8 d7 3e f7 15 a8 ab 28 21 46 41 4e 51 c6 8c a2 d4 87 61 be 62
                  Data Ascii: "VE}*X:c)k.V>-FiJa%AL(wafc>(!FANQab>s_hI!18(+D"V3K_ypz+@,c2,{30SOaqoTab'4,D)DT1qgLDC6.E>-tVybF
                  Jul 27, 2024 00:56:32.117333889 CEST850INData Raw: cc fc 46 e0 67 ae 66 77 92 41 fc 04 d8 e5 ec 21 ba 2c c2 5f 8f d0 bf 1e a1 7f 3d 42 ff ef 3f 42 bb c2 31 ab 11 8f 4f eb d9 37 24 51 52 b4 1a c1 68 3e c3 cb 61 90 2d b7 2d 7f 59 b2 d3 84 de 3f 81 b5 37 55 11 34 5e 6b 1f 95 a3 2e 3c 67 74 6d 51 3e
                  Data Ascii: FgfwA!,_=B?B1O7$QRh>a--Y?7U4^k.<gtmQ>$'>wESj^uyy|Av&=QUef''pu<dh.~r-Jw}8+}0lZng,(|:7{hP?[SVE5l1a
                  Jul 27, 2024 00:57:17.124387980 CEST6OUTData Raw: 00
                  Data Ascii:
                  Jul 27, 2024 00:57:24.009013891 CEST524OUTGET /s/config_vless07 HTTP/1.1
                  Host: investors.spotify.com.sg2.wuush.us.kg
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Referer: http://investors.spotify.com.sg2.wuush.us.kg/
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:57:25.251646042 CEST1236INHTTP/1.1 200 OK
                  Date: Fri, 26 Jul 2024 22:57:24 GMT
                  Content-Type: text/html; charset=utf-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  CF-Ray: 8a97fd0d6873433e-EWR
                  CF-Cache-Status: DYNAMIC
                  Cache-Control: no-store
                  Set-Cookie: stel_ssid=154923e77e06528d35_4451981968539936645; expires=Sat, 27 Jul 2024 22:57:24 GMT; path=/; samesite=None; secure; HttpOnly
                  Strict-Transport-Security: max-age=35768000
                  content-security-policy: frame-ancestors https://web.telegram.org
                  pragma: no-cache
                  x-frame-options: ALLOW-FROM https://web.telegram.org
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dhazDJzsqGPcOU5rBC6sm%2Bd3cRNtbcShHzs4PFuCIjrjVY8oK%2BaYOJ8eRIU3ET8gTHqpOB3rrYRUurgDzqae0PqYAciRWN9AoZqweghXe4eQ8X7ItGCPu1oCYUAP%2F9vb7msv1saO4BDh3ZwkeO823JmNEPAoyCx1"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 31 31 63 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 5b 6b 53 db 48 97 fe bc f9 15 1d 6f bd 01 6a 51 bb ef ea 26 38 33 81 24 c4 14 90 0b 04 12 d7 54 51 b2 d4 c8 02 5d bc 92 6c 63 f2 e6 bf 6f 9d 96 6d 6c 6e 93 99 d9 dd 4f f9 12 8e bb fb 3c e7 da a7 6f ca f6 f3 37 1f 76 4f be 7d 7c 8b 06 75 96 be 7a b6 dd fc 41 68 7b 60 83 08 08 84 b6 33 5b 07 28 1c 04 65 65 eb 4e 6b 54 5f 78 ba 35 eb aa 93 3a b5 af 4e 6c 6a e3 32 c8 b6 d0 6e 91 d7 41 58 a3 df c3 22 bf 48 e2 f3 71 6a ab 8a f8 db ed 66 e0 12 5e 1e 64 b6 d3 1a 27 76 32 2c ca ba 85 c2 22 af 6d 5e 77 5a 93 24 aa 07 9d c8 8e 93 d0 7a ee c7 26 4a f2 a4 4e 82 d4 ab c2 20 b5 1d 8a c9 5c 7e 15 96 c9 b0 7e 55 97 d3 ef c9 c5 fa 24 c9 a3 62 82 87 41 69 f3
                  Data Ascii: 11c0[kSHojQ&83$TQ]lcomlnO<o7vO}|uzAh{`3[(eeNkT_x5:Nlj2nAX"Hqjf^d'v2,"m^wZ$z&JN \~~U$bAi
                  Jul 27, 2024 00:57:25.251662016 CEST1236INData Raw: fa 79 27 1f a5 e9 8b 17 4d e3 f3 ce 4a e7 c6 f7 95 9f 78 58 54 f5 a1 ad aa 20 b6 eb fb c7 1f 8e 70 55 97 49 1e 27 17 d3 f5 ef 76 6c f3 fa 64 3a b4 5b 6b 13 db 3f 0f 86 c3 f3 62 68 f3 f3 3a 3e 4f 93 fc 6a 6d d3 0d 78 13 d4 c1 d6 f7 61 50 0f ce 2f
                  Data Ascii: y'MJxXT pUI'vld:[k?bh:>OjmxaP/Fi?kV[q=$.xmaPuv{fYaYmYO;"r>^w=tz!$epjuUb#3;&;E,LpziNQv
                  Jul 27, 2024 00:57:25.251677990 CEST448INData Raw: 5e bc 88 8a d0 29 82 e7 c4 db d4 c2 9f c7 7b 70 98 06 55 75 90 54 3f 35 06 07 51 b4 be 56 83 f4 73 10 be b6 f1 72 f5 74 b9 0d 07 5b 54 da b4 d3 4a 42 28 12 f5 74 68 3b ad 95 fd 5b 0b 0d 4a 7b d1 69 b5 db cb 87 d6 76 92 c5 70 92 75 fb 5b e0 c5 d5
                  Data Ascii: ^){pUuT?5QVsrt[TJB(th;[J{ivpu[8M@o1(x~\SMy~_a25gO_cN5U?9F$,Vaj_yEVoQVk9zmk`gs[lZ&A8Q<E]e0Y;}
                  Jul 27, 2024 00:57:25.251682997 CEST1236INData Raw: dd 69 11 44 10 e5 1c 41 e3 cc e1 94 f3 16 ba ce d2 bc 6a 16 20 b8 9b 9b 4c f0 84 3b 1d 18 21 04 6a e0 1d 99 08 6d c7 e8 22 49 53 c8 18 d8 66 00 ed 95 a3 d4 76 5a 70 41 58 44 d1 3d 0e c8 8f a4 0c 53 8b c2 eb 4e 8b fa 2d 14 4e 9b bf 0d d0 38 28 d7
                  Data Ascii: iDAj L;!jm"ISfvZpAXD=SN-N8(=/C^oPF_m}#:DIJ2*lFPb|nFiSN3X,d*H`_)QlPHaB{3)6R&c*4{&2XhBS-0|L5WrEaq
                  Jul 27, 2024 00:57:25.251688004 CEST1236INData Raw: 2d 5c d4 7d cd 9a 1a da b8 a3 a1 41 38 cc 00 41 35 e0 3a 1d 88 52 63 58 b0 43 58 fd 98 73 b1 9b ab 1e f4 78 90 2f 0d 45 31 73 93 92 61 ea 6b d7 cc b0 80 e0 12 31 9b 4e 0d bb 52 4e 0f 47 68 2a c6 12 4b a5 9a 6a 2d 3d 85 05 13 63 48 fa 90 20 6c 94
                  Data Ascii: -\}A8A5:RcXCXsx/E1sak1NRNGh*Kj-=cH lF('T`@,u&6^Qd&SX*69&*#t$$h,qT@n~;"$kh&bIGInD?
                  Jul 27, 2024 00:57:25.251693964 CEST183INData Raw: 5f da ac 18 db f5 b5 95 77 47 50 f7 d9 22 49 ea 22 8e 53 7b 02 ef f7 eb ee e3 01 a7 fe 4f bc fb 37 8c 2b 4f ff 9b cd e7 07 4b 86 2c be 62 79 f1 62 b1 32 e0 ca d6 67 49 14 db fa 83 5b 2d ab f5 ef c0 d6 7c bb f0 c3 c5 01 bc 79 ef 9b 87 db d2 00 03
                  Data Ascii: _wGP"I"S{O7+OK,byb2gI[-|y]ihwh8fmh1ZF+%{6&ANPRJa)^10
                  Jul 27, 2024 00:57:25.252341986 CEST1236INHTTP/1.1 200 OK
                  Date: Fri, 26 Jul 2024 22:57:24 GMT
                  Content-Type: text/html; charset=utf-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  CF-Ray: 8a97fd0d6873433e-EWR
                  CF-Cache-Status: DYNAMIC
                  Cache-Control: no-store
                  Set-Cookie: stel_ssid=154923e77e06528d35_4451981968539936645; expires=Sat, 27 Jul 2024 22:57:24 GMT; path=/; samesite=None; secure; HttpOnly
                  Strict-Transport-Security: max-age=35768000
                  content-security-policy: frame-ancestors https://web.telegram.org
                  pragma: no-cache
                  x-frame-options: ALLOW-FROM https://web.telegram.org
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dhazDJzsqGPcOU5rBC6sm%2Bd3cRNtbcShHzs4PFuCIjrjVY8oK%2BaYOJ8eRIU3ET8gTHqpOB3rrYRUurgDzqae0PqYAciRWN9AoZqweghXe4eQ8X7ItGCPu1oCYUAP%2F9vb7msv1saO4BDh3ZwkeO823JmNEPAoyCx1"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 31 31 63 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 5b 6b 53 db 48 97 fe bc f9 15 1d 6f bd 01 6a 51 bb ef ea 26 38 33 81 24 c4 14 90 0b 04 12 d7 54 51 b2 d4 c8 02 5d bc 92 6c 63 f2 e6 bf 6f 9d 96 6d 6c 6e 93 99 d9 dd 4f f9 12 8e bb fb 3c e7 da a7 6f ca f6 f3 37 1f 76 4f be 7d 7c 8b 06 75 96 be 7a b6 dd fc 41 68 7b 60 83 08 08 84 b6 33 5b 07 28 1c 04 65 65 eb 4e 6b 54 5f 78 ba 35 eb aa 93 3a b5 af 4e 6c 6a e3 32 c8 b6 d0 6e 91 d7 41 58 a3 df c3 22 bf 48 e2 f3 71 6a ab 8a f8 db ed 66 e0 12 5e 1e 64 b6 d3 1a 27 76 32 2c ca ba 85 c2 22 af 6d 5e 77 5a 93 24 aa 07 9d c8 8e 93 d0 7a ee c7 26 4a f2 a4 4e 82 d4 ab c2 20 b5 1d 8a c9 5c 7e 15 96 c9 b0 7e 55 97 d3 ef c9 c5 fa 24 c9 a3 62 82 87 41 69 f3
                  Data Ascii: 11c0[kSHojQ&83$TQ]lcomlnO<o7vO}|uzAh{`3[(eeNkT_x5:Nlj2nAX"Hqjf^d'v2,"m^wZ$z&JN \~~U$bAi
                  Jul 27, 2024 00:57:25.253484011 CEST1236INHTTP/1.1 200 OK
                  Date: Fri, 26 Jul 2024 22:57:24 GMT
                  Content-Type: text/html; charset=utf-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  CF-Ray: 8a97fd0d6873433e-EWR
                  CF-Cache-Status: DYNAMIC
                  Cache-Control: no-store
                  Set-Cookie: stel_ssid=154923e77e06528d35_4451981968539936645; expires=Sat, 27 Jul 2024 22:57:24 GMT; path=/; samesite=None; secure; HttpOnly
                  Strict-Transport-Security: max-age=35768000
                  content-security-policy: frame-ancestors https://web.telegram.org
                  pragma: no-cache
                  x-frame-options: ALLOW-FROM https://web.telegram.org
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dhazDJzsqGPcOU5rBC6sm%2Bd3cRNtbcShHzs4PFuCIjrjVY8oK%2BaYOJ8eRIU3ET8gTHqpOB3rrYRUurgDzqae0PqYAciRWN9AoZqweghXe4eQ8X7ItGCPu1oCYUAP%2F9vb7msv1saO4BDh3ZwkeO823JmNEPAoyCx1"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 31 31 63 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 5b 6b 53 db 48 97 fe bc f9 15 1d 6f bd 01 6a 51 bb ef ea 26 38 33 81 24 c4 14 90 0b 04 12 d7 54 51 b2 d4 c8 02 5d bc 92 6c 63 f2 e6 bf 6f 9d 96 6d 6c 6e 93 99 d9 dd 4f f9 12 8e bb fb 3c e7 da a7 6f ca f6 f3 37 1f 76 4f be 7d 7c 8b 06 75 96 be 7a b6 dd fc 41 68 7b 60 83 08 08 84 b6 33 5b 07 28 1c 04 65 65 eb 4e 6b 54 5f 78 ba 35 eb aa 93 3a b5 af 4e 6c 6a e3 32 c8 b6 d0 6e 91 d7 41 58 a3 df c3 22 bf 48 e2 f3 71 6a ab 8a f8 db ed 66 e0 12 5e 1e 64 b6 d3 1a 27 76 32 2c ca ba 85 c2 22 af 6d 5e 77 5a 93 24 aa 07 9d c8 8e 93 d0 7a ee c7 26 4a f2 a4 4e 82 d4 ab c2 20 b5 1d 8a c9 5c 7e 15 96 c9 b0 7e 55 97 d3 ef c9 c5 fa 24 c9 a3 62 82 87 41 69 f3
                  Data Ascii: 11c0[kSHojQ&83$TQ]lcomlnO<o7vO}|uzAh{`3[(eeNkT_x5:Nlj2nAX"Hqjf^d'v2,"m^wZ$z&JN \~~U$bAi


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.549712149.154.167.99802180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 27, 2024 00:56:32.169294119 CEST357OUTGET /css/font-roboto.css?1 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/css,*/*;q=0.1
                  Referer: http://investors.spotify.com.sg2.wuush.us.kg/
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:56:32.839736938 CEST998INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:56:32 GMT
                  Content-Type: text/css
                  Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  ETag: W/"63512b7d-1816"
                  Expires: Tue, 30 Jul 2024 22:56:32 GMT
                  Cache-Control: max-age=345600
                  Content-Encoding: gzip
                  Data Raw: 32 39 61 0d 0a 1f 8b 08 00 00 00 00 00 04 03 e5 96 4d 73 9b 40 0c 86 ef fe 15 dc 9c a6 25 48 32 1f c6 b9 14 30 f4 e0 c9 34 cd d4 93 33 71 b0 c3 14 43 8a 71 12 b7 d3 ff 5e ed 2e 76 3b bd 99 d9 66 48 72 61 e7 dd 5d 16 f4 48 2b c9 3a 35 16 bb 3a 2f 8a 7c 61 66 4f 8d 71 6a 0d 3e 2e ab b2 31 97 e9 22 33 7e 0e 0c a3 55 eb bc d8 4d 8c e1 55 75 53 35 d5 f0 7c bf b0 69 76 45 36 31 ca aa 5e a7 c5 61 f6 31 cb 57 77 cd c4 b0 01 0e 73 b7 f9 e6 be 48 f9 8c cd 63 7a 2f 66 37 f5 62 62 6c eb e2 64 78 76 66 89 af 6c 2c 75 ba 35 4b 3e af a3 f2 7b bc f5 29 a9 f1 62 eb d1 d3 6c f6 75 8e b3 87 f2 c7 d9 63 b5 5c d2 f0 1d ff 17 7f b2 39 19 b6 5a 9c b8 2d f3 45 75 9b 99 75 5a ae f8 a7 e6 ef c1 76 c1 04 87 92 0f 2c 30 1a 83 c9 8f b1 10 04 a1 2d c7 69 0c 26 4d 13 b9 23 70 6d 30 03 d7 97 22 89 29 36 f9 91 9c 0f 7e 0d ac 3f 98 fa 89 c8 59 77 45 34 02 14 20 80 7d 65 82 ed 48 db c1 f6 85 f0 db 95 50 88 50 0a 42 74 5b 20 ab 3a cb be f5 38 68 ba 12 c1 84 49 60 92 ec 1d 2f ed ec a7 d7 ed eb ce 5e f7 d8 a7 a3 83 8d 0f 79 d6 94 e9 3a [TRUNCATED]
                  Data Ascii: 29aMs@%H2043qCq^.v;fHra]H+:5:/|afOqj>.1"3~UMUuS5|ivE61^a1WwsHcz/f7bbldxvfl,u5K>{)bluc\9Z-EuuZv,0-i&M#pm0")6~?YwE4 }eHPPBt[ :8hI`/^y:d4l(01V#F _B$,B0 PM^*|&(*)#XXLdQ&"08e8cHq.GiCI={GV@QhtT4R20x8Q8U(SED7LMP:b=i9mO5At._EetK/SvJs4:{F}Nw]%7fOOCp=/^uC+j4RuC7}No!5f0
                  Jul 27, 2024 00:57:17.854074955 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.549711149.154.167.99802180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 27, 2024 00:56:32.170249939 CEST359OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/css,*/*;q=0.1
                  Referer: http://investors.spotify.com.sg2.wuush.us.kg/
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:56:32.822562933 CEST1236INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:56:32 GMT
                  Content-Type: text/css
                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  ETag: W/"5a05e7c6-a61b"
                  Expires: Tue, 30 Jul 2024 22:56:32 GMT
                  Cache-Control: max-age=345600
                  Content-Encoding: gzip
                  Data Raw: 32 37 39 36 0d 0a 1f 8b 08 00 00 00 00 00 04 03 bd 7d 69 b3 23 b9 71 e0 77 fd 8a 72 77 28 34 3d 43 b2 79 bc 93 0c f5 ae 77 d6 e1 55 84 e4 2f 96 1d 8e e8 e9 0f 45 56 f1 b1 dc 24 8b 26 8b 7d cc 5b ee 6f df 3c 81 04 0a 45 f2 3d 8d 1c 4f ea 21 71 24 f2 42 22 91 48 80 ef 7f fc 87 df 65 3f 66 ff ab ae 9b 43 b3 cf 77 d9 97 c9 60 3c 18 66 3f ac 9a 66 37 7d ff fe a9 6c e6 5a 37 58 d4 9b 77 d8 fa e7 7a f7 7d 5f 3d ad 9a 6c 3c 1c 8d fa f0 cf 4d f6 d7 af 55 d3 94 fb 5e f6 a7 ed 62 80 8d fe 5c 2d ca ed a1 2c b2 e3 b6 28 f7 d9 5f fe f4 57 06 7a 40 a8 55 b3 3a ce 11 de fb e6 eb fc f0 de 0d f1 7e be ae e7 ef 37 f9 01 40 bd ff f3 9f 7e fe a7 7f f9 d7 7f c2 21 df ff ee 77 ef 7f 24 4c ff b9 dc 96 fb bc 41 b8 87 6a fb 94 35 ab d2 60 ff f3 f1 d0 d4 9b ea 57 18 b0 8b 82 f7 0b 6d f3 fe 7f 54 c5 1f 1f c7 c5 38 5f 8c e6 93 d1 e3 fd c3 dd cd 78 7e 37 bf 13 22 b7 cb ea 29 3b e4 5f 60 ac a6 ce 16 35 7e 1f fc e7 a1 de 66 f9 b6 c8 90 41 4c cb a1 19 18 82 52 00 91 02 c0 3f db d6 fb 4d be 06 f4 06 8b c3 01 59 3d 1c 8c b2 ff 4b bc [TRUNCATED]
                  Data Ascii: 2796}i#qwrw(4=CywU/EV$&}[o<E=O!q$B"He?fCw`<f?f7}lZ7Xwz}_=l<MU^b\-,(_Wz@U:~7@~!w$LAj5`WmT8_x~7");_`5~fALR?MY=Kv75-]56e|{}7~S~krjy]|j;}S-e/?TE+&wMUoq_ UP{}}6ym/C .nTO"~~CXv]m>u})|=mPb-n f_9z[V%'qUEkAS<m1=}mN4ZGyYt,Nzbuq*[.<4ji5Bt\nf*}'"vO4K5a0p4;32hm/=@q'RS p 1U'd4{F&.)8oo~C)>EHhQvA?w7Hz[e/sg4i~j;6z*V}k@agD]l
                  Jul 27, 2024 00:56:32.822624922 CEST1236INData Raw: 08 c2 54 bf a8 24 05 92 c7 ef 4b 75 a8 e6 eb 52 47 60 90 cf 34 99 49 15 97 60 2e 80 85 a0 f1 82 03 da 81 8c 10 f9 d8 7c df 95 7f 7c c3 e5 6f 3e 31 76 52 08 d3 aa 6c a2 32 10 d6 a6 82 c2 67 35 0a f9 6e 57 e6 a0 ef 8b 72 ca 40 66 8b e3 fe 00 ca b4
                  Data Ascii: T$KuRG`4I`.||o>1vRl2g5nWr@f+`^S8O=3+|NEF:M$e_m`3~r-]^({J+\|e`bJ&n~Pf^|`;i`?>ZyUZ(eU0@q4^O/2/u
                  Jul 27, 2024 00:56:32.822648048 CEST1236INData Raw: df a5 8a e2 66 b6 8e 0a a4 12 22 66 e8 f8 11 0c ee c9 25 52 8d a1 9d 6a f9 dd d6 4b 91 34 d8 d6 5f 21 86 f7 fc 75 05 d4 c0 7e 04 b6 b5 e0 9f 60 91 d4 c3 f6 bb dc 2f 60 fd 63 10 7e 93 e9 2a a4 e1 11 76 87 c9 86 ae 42 1a 42 78 88 02 18 bf b6 40 fa
                  Data Ascii: f"f%RjK4_!u~`/`c~*vBBx@iPmj"?A`Gt?#inRhw7tk7;k}b2Rvq~IEX{s]fr;9Oa&<bFA*'4Unn
                  Jul 27, 2024 00:56:32.822732925 CEST672INData Raw: 8e dd e7 47 76 9c bc 30 b2 6b 77 79 64 17 55 27 6f d8 29 02 4a fd 27 c8 d1 81 64 0e 59 bc b1 3e c9 ad 4c 14 ae bd 8b c1 f3 13 ae 04 cd 85 08 3e e6 ed 58 09 89 aa d8 ca 96 b6 d9 4a a7 3e ca 2e 5b d9 d2 40 5b e9 c0 2a 67 6c a5 03 eb b5 12 37 0a 82
                  Data Ascii: Gv0kwydU'o)J'dY>L>XJ>.[@[*gl79Nu 80a#Msh8|"Qs0iT)M{,T'xICu3QvAnmVkPpymsBQJIKc|p#dE/<
                  Jul 27, 2024 00:56:32.822750092 CEST1236INData Raw: 5b 09 47 af d4 13 86 d7 a1 26 76 b0 b4 96 94 73 88 c9 2c f4 80 04 02 1d 65 c9 17 1f 7e f0 51 8a fb 3b 88 49 c0 69 09 7b d3 26 89 2c 88 69 e0 15 03 3d b5 1a 8d 21 91 33 8c a1 c8 e9 88 1e 8c f4 bf 4d 29 cb 07 ef 35 b8 32 3e 9b c2 22 ac 83 1e 98 fd
                  Data Ascii: [G&vs,e~Q;Ii{&,i=!3M)52>"yPAgr9`Ek0)Bf9UUgvMH6k+hl,!]7etiz:RV/{qO-^a;9WXv4l~%kQ
                  Jul 27, 2024 00:56:32.822772980 CEST1236INData Raw: 1d 31 e6 58 07 a9 eb a7 34 a9 b8 f6 38 52 91 cc 6c 04 5b 06 4b 2b 6e 62 2d b6 a3 01 5e 94 0e 52 0f a1 47 48 2c 2c 70 c2 4a 82 6f bb d3 62 17 11 0b e2 ee 20 d6 03 62 62 57 f9 a1 0f 29 95 05 ba 4d de 90 eb 12 78 1a d8 fa 88 60 55 19 0e c7 4c 1e 28
                  Data Ascii: 1X48Rl[K+nb-^RGH,,pJob bbW)Mx`UL(Z)s[#P,~Y_Y A#WXBwX1hbY:M9)%Sf9pE*dg!#'6pUH8|'+&,#M1/":X68*zY]
                  Jul 27, 2024 00:56:32.822863102 CEST1236INData Raw: a9 1b 7e 34 29 46 40 8f 67 3e b4 71 f3 55 1d d8 99 06 cc 32 c1 8f 5e 0a 09 f9 ea 0e 34 3e e8 3b 98 dd 88 08 b1 49 0a 5b 74 05 76 cd 13 6d 52 5a 20 bf 08 1e cc 9a e2 63 e2 55 31 fd df ff f1 27 cc 76 f9 2b 3e e3 8d cb eb e0 2f 15 64 fc 1e ea 25 3c
                  Data Ascii: ~4)F@g>qU2^4>;I[tvmRZ cU1'v+>/d%<3R~@lY!b$775 :B|Ss7&U-'j2yCSUL8;P(bo7H=mr|e:Bw*K1%,ZYeA-{
                  Jul 27, 2024 00:56:32.822881937 CEST1236INData Raw: a4 73 07 b1 31 3c 5b 31 15 0f 68 f1 ea e0 0f 1f 6c 94 c6 c0 92 ee 62 30 cd 78 4e 29 dc fc b0 2a e9 2d 3b 95 6a 08 50 c3 68 1e c3 49 74 9e 87 b1 4b de ec e1 0f 16 4e 0a fd 81 95 77 33 b2 f2 9d d5 97 48 ba 80 ee 65 32 f9 68 5c 16 1f 39 b1 51 76 aa
                  Data Ascii: s1<[1hlb0xN)*-;jPhItKNw3He2h\9Qv8+.anUOJxRh0!ObB6NLXS?,"*adl4Sgp^9'/49hGdgOD0Z;+KE$FT9`f <%xxqK-
                  Jul 27, 2024 00:56:32.822902918 CEST1143INData Raw: 11 36 8c 58 9f 6e 13 a0 9d 4c 51 49 ad 77 31 2c eb 0d 9d c3 0b 0d 3a a5 20 08 bd d7 b4 bd 40 86 82 0c 2d c3 ab 29 41 70 ce da 38 1b 10 d3 1b b4 ba 02 41 07 f1 0a 2c df a2 0a 9c 51 02 1a 5b e7 01 5e 03 80 82 94 0e 44 ed ae c1 d2 43 0d f1 84 5f 32
                  Data Ascii: 6XnLQIw1,: @-)Ap8A,Q[^DC_2G'4TA=.?tjA1j?h4N$6Cr:AdO61NvS[gJKLP781]<*\.Wz+l]T3;Vf#BSiKun]
                  Jul 27, 2024 00:57:17.885983944 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.549714149.154.167.99802180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 27, 2024 00:56:32.170639038 CEST356OUTGET /css/telegram.css?239 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/css,*/*;q=0.1
                  Referer: http://investors.spotify.com.sg2.wuush.us.kg/
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:56:32.857183933 CEST1236INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:56:32 GMT
                  Content-Type: text/css
                  Last-Modified: Sun, 30 Jun 2024 10:56:56 GMT
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  ETag: W/"668139f8-1c193"
                  Expires: Tue, 30 Jul 2024 22:56:32 GMT
                  Cache-Control: max-age=345600
                  Content-Encoding: gzip
                  Data Raw: 37 31 62 33 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed bd 79 77 23 47 72 2f fa 7f 7f 8a ba dd 47 a7 5b 1a 16 88 c2 0e 8e 25 5b d2 8c c6 8b e4 4d 1e 5f cf bc f7 0e 0f 08 14 49 4c 83 00 0d 80 cd 6e f5 d1 fb ec ef 17 5b 6e 95 05 80 94 64 fb ce 1b 51 4d 02 55 b9 44 46 46 c6 96 91 91 57 9b c5 87 e2 e3 8b a2 b8 de ac f7 17 45 d5 bb 7f 7f 5e 4d ee df 17 2f bf 7d 98 2f 17 b3 e2 77 db d9 7a 51 bf 3c 73 0f be 9f ad 77 c5 ef d7 cb f9 86 1f 7f b9 5d ce 56 67 c5 df d6 ab 77 f5 7e 39 9f 9d 15 ff 5e 6f 17 b3 35 3e ec 50 b2 dc d5 db e5 f5 af d1 c1 f9 67 e5 63 7d f5 76 b9 2f a9 ab 72 77 b7 d9 ec 6f 97 eb 9b 8b 62 b6 de a3 8d e5 6c 57 2f 7e fd d9 f9 8b 1f 5f dc ee ef 56 9d f5 6c bf 7c 57 5f 52 e1 5d 71 15 82 59 5e cf ee 96 ab 0f 17 45 39 bb bf 5f d5 e5 ee c3 6e 5f df 9d 15 5f ad 96 eb b7 df cd e6 df f3 f7 6f 50 11 50 7f 5f df 6c ea e2 f7 7f 87 11 fc eb e6 6a b3 df 44 b0 2a f4 1e 52 d4 f8 92 1a 2d be de ac 36 db e2 b7 77 9b 3f 2d 69 f0 d6 4c e6 c9 f7 1f ee ae 36 ab 97 bf 36 c0 57 b3 f5 cd e5 76 bf 62 b4 2e 96 db 7a be 5f [TRUNCATED]
                  Data Ascii: 71b3yw#Gr/G[%[M_ILn[ndQMUDFFWE^M/}/wzQ<sw]Vgw~9^o5>Pgc}v/rwoblW/~_Vl|W_R]qY^E9_n__oPP_ljD*R-6w?-iL66Wvb.z_nQ43/[ars(^u]Bc7Er_O*y?k jvu{I5GvdJ+jMo8<+dfWKs<^P%u]ygM}{wwO_'rOzf]Vyw{yE!G/z\.q%~g)[v?CKBQ/UCIo}}XP^onWN?L:1?O_vRb:;Ra/kpE=I#p\4`<t>>:jUsaR,?\?7ci|:&x}[2NptQ}*.Dz6@S:0@kN?O:4RqTa:/`d?KhHeFJFd0.'H
                  Jul 27, 2024 00:56:32.857225895 CEST1236INData Raw: ed 49 71 05 8e 5a 92 09 e6 06 5d 77 80 6d d2 99 30 44 52 6f 4a b8 9b 0e 65 f2 15 55 dc 20 81 a3 f3 2a c3 e3 19 d5 4e 00 8a 20 1c c0 33 e2 7b f2 a7 fb c3 5d bf 43 e8 9e 74 ba 43 80 3e 00 80 7d 1a 7a 97 3e 10 ee 07 bd 4e 97 d0 00 ec 56 e5 a0 33 20
                  Data Ascii: IqZ]wm0DRoJeU *N 3{]CtC>}z>NV3 (!mHFF}MveAo"Zr}!BM8`;NE(5-j>cl`,/E21RcUM?Vz`)
                  Jul 27, 2024 00:56:32.857244015 CEST1236INData Raw: b3 0e 9e 32 b9 08 28 c1 a0 1b fc 38 ff 2e 6c b3 a5 44 40 8e 39 f1 e4 8c 10 37 d2 aa 9e 4e 16 03 1a a9 49 a0 6f be f9 26 99 72 d2 76 88 74 9d 5c 28 84 e4 14 a5 ee b1 0a 85 96 97 02 5a 40 ac 01 de 3d 4b 17 02 94 35 40 fd 1a 85 96 77 f5 fa 81 09 23
                  Data Ascii: 2(8.lD@97NIo&rvt\(Z@=K5@w#.%P!A U;x]VXbbNe[<JM$>VEjz6UqOW.R{6MleM:P4br`$:R/-LMt'l?xq*2hXw)ujkE{~
                  Jul 27, 2024 00:56:32.857357979 CEST1236INData Raw: a8 14 19 85 4d 33 6c 7c d4 2b f0 b8 dd 72 47 c4 ed 9f de c2 87 57 af d3 56 55 bb 6f 65 2d ba 0d 67 16 f3 53 01 88 87 c0 f6 cd af a0 51 85 fb 94 f1 12 8f fc fe 64 78 e2 41 e9 35 dd 32 d4 70 5b 81 f6 38 8d 98 95 6f e6 52 9b 71 6e d4 6e 31 84 c2 1e
                  Data Ascii: M3l|+rGWVUoe-gSQdxA52p[8oRqnn1.eO53?F48*1S">p<WIP;7#(asItK@3o-)kmXm:A;c@ZM$X ?ssUk.o\ q!Mg2#T3A
                  Jul 27, 2024 00:56:32.857372999 CEST1236INData Raw: 6c 06 df 75 8b e0 e8 3b 38 76 f6 72 f8 8c de 53 c5 bf 31 03 f7 6d fd e1 7a 8b 12 bb b0 04 b7 70 bd dd dc 15 1f 43 5f 92 5f d4 f0 6b 40 fd e2 f8 e9 fd a6 28 da 8a 91 92 a6 05 d1 e5 7f 5d 57 c9 0a 60 71 2b 12 94 75 73 5e 16 fc 30 50 39 02 49 dc d7
                  Data Ascii: lu;8vrS1mzpC__k@(]W`q+us^0P9I6kyQ]m6T^DIXU>8>JO/yi<BTe _T'&^&PXt7Qg:CdN?T/N(J34v;lC]~KM{\"g-NF+I8]
                  Jul 27, 2024 00:56:32.857398033 CEST1236INData Raw: 5b 66 5f 70 50 d8 65 3d 0a a5 b5 99 2a d6 93 17 e1 49 cd 63 72 2a 8e 50 12 f5 5c d3 09 71 9b 06 bb 49 6f b1 31 60 ce b2 30 37 dd f2 64 29 ce 9c 40 59 9e 62 52 ce dd 05 fa ac 86 49 85 72 a4 11 bb ae b8 50 04 db f1 bf 10 43 a5 b9 e4 fd be b9 e8 1f
                  Data Ascii: [f_pPe=*Icr*P\qIo1`07d)@YbRIrPCnK4cDAA.)`.[mQ;`jja_S4lf'C+XT_9A0V&daI.cb0Rw[$^j^tA|8fV
                  Jul 27, 2024 00:56:32.857579947 CEST1236INData Raw: 73 54 da 1a 77 bb 29 1a 0b f9 2b bf e1 de c0 f9 81 8e 72 21 47 27 b4 48 52 30 1c 73 65 c8 a3 e3 9d c2 bb e8 48 22 7b ae 89 a2 2e d6 fb 5b c9 56 f8 06 97 87 48 7a 6c cd 42 ee f6 89 5a aa 32 bb 73 c4 8c b6 e5 ac 48 20 cb d4 74 0f 65 87 17 d2 f0 80
                  Data Ascii: sTw)+r!G'HR0seH"{.[VHzlBZ2sH te$A#4Jbrfg9Q7<6]*)`#@Zb1GgTZ\!m!@i'Qu9zl3zsM#@b6UoHf`~0xJ
                  Jul 27, 2024 00:56:32.857594013 CEST1236INData Raw: e0 4f 92 c7 79 ae 8f f3 f5 ba 07 10 4a 61 24 00 21 bf 46 e6 ae 86 40 a8 4a 14 ab 45 d7 90 26 1a 38 f9 9c 9d 21 10 86 9e a6 20 c1 90 a6 a0 6c a8 25 dc 8b 05 f5 91 ce 11 d4 d1 6c 93 8d 3a 19 ed 45 15 96 50 39 cc fa 38 3a b8 4c 3b 33 d6 02 97 4e 71
                  Data Ascii: OyJa$!F@JE&8! l%l:EP98:L;3Nqd(f|W;\uax2DBTeI'<n*D3s>-3\+n; GaZ%_2f/]Md4SZP.S7ot'E^R&7Jz@*^/EU.
                  Jul 27, 2024 00:56:32.857620955 CEST1236INData Raw: 7e 47 bf be fe fa cb 3f d0 9f c5 e2 77 7f 98 d1 83 df fd 7e f5 db 7f f9 f7 7f f9 bb aa f7 dd e3 c3 d7 ff f1 a1 ff ab af ff f7 87 bf 9d fc ee ab 9b 3f fc ee ef 6f fe f0 f6 cb 2f bf fa e3 d5 97 ff 32 fd ed b7 ff f1 b0 7d a4 1a 5f fd fd bf fe 7e f8
                  Data Ascii: ~G?w~?o/2}_~sfO;j|,&L{Z\mF7B7?aLN_<p;}C/?0_Kz>@>FM7T2y-o|>vvs|S
                  Jul 27, 2024 00:56:32.857642889 CEST1236INData Raw: ac ae 11 0d e5 47 cd a9 77 55 36 39 98 29 23 17 37 e1 56 47 6c 54 39 97 a2 9d ae 76 3a ab d2 59 23 38 46 12 87 c6 61 59 9c 30 c9 b8 80 9d 86 67 5e 1f 6a 2f 12 d8 fb 32 f0 68 21 09 d5 af de df ad 7e fd b0 bf 9e 9c fd 15 be 15 f8 b6 de 7d fe fa 76
                  Data Ascii: GwU69)#7VGlT9v:Y#8FaY0g^j/2h!~}v8?||<;99J4F5|~5j_ _fMz}rD>~+>u5q^?~7EUuoG?}=-bLAGa4qM
                  Jul 27, 2024 00:56:32.862341881 CEST40INData Raw: 36 eb 1b dd 2b 09 87 ef 36 d8 8f 4e e0 1d e5 18 70 6d 98 b8 1a 8f 71 7c 20 5d e4 e9 52 cd d0 56 b4 09 e4 3c a2 d8 fb a8
                  Data Ascii: 6+6Npmq| ]RV<
                  Jul 27, 2024 00:56:33.246769905 CEST399OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:56:33.424369097 CEST1236INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:56:33 GMT
                  Content-Type: image/svg+xml
                  Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  ETag: W/"63b70e44-3891a"
                  Expires: Tue, 30 Jul 2024 22:56:33 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Encoding: gzip
                  Data Raw: 37 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ec 9d 5d 8f 24 c7 75 a6 af a9 5f d1 3b 7b b3 06 ba 9b 95 99 95 f5 41 93 36 d6 8d 85 61 40 02 16 30 e0 db 05 dd 1a 53 b3 6e cd 10 53 23 89 94 b1 ff 7d 9f e7 3d 91 d5 35 64 77 54 f7 cc 48 22 65 93 98 ce ac aa cc 88 13 e7 f3 3d 27 22 23 bf fc fb ef 7e 7b 77 f1 fb 97 6f 0f af de bc fe ea c5 70 bd 7a 71 f1 f2 f5 ed 9b 5f bf 7a fd cd 57 2f 7e f7 ee df ae 76 2f fe fe ef 7e f1 e5 7f bb ba ba f8 c7 97 af 5f be fd fa dd 9b b7 5f 5c fc cf 5f bf f9 d7 97 17 ff 74 77 f7 bb c3 bb 7c 75 31 6e af 57 d7 c3 e5 c5 3f ff cb 3f 5e fc af ef be 7d f3 f6 dd c5 ff be fb dd 37 57 ff f4 fa e2 3a 5f fe 4b f5 f1 c5 c5 e6 7a b5 ba f8 87 df bd ba fb f5 c5 ea 6f 2e 2e ae ae 68 fe f0 fb 6f 4e 89 18 5e 5c bc fa f5 57 2f 7e f9 f5 f7 2f df fe 1f 3e 40 e3 eb c3 57 2f 7e f3 ee dd b7 5f 7c fe f9 1f fe f0 87 eb 3f 4c d7 6f de 7e f3 f9 b8 5a ad 3e e7 e6 76 c9 17 df dd bd 7a fd ef 0f 5d 38 ec f7 fb cf f3 2b 97 7e f5 62 f5 ed 77 2f 2e be af e3 2f 3e bb f8 fd ab 97 7f f8 87 37 7e 7f b1 ba 18 d6 [TRUNCATED]
                  Data Ascii: 7000]$u_;{A6a@0SnS#}=5dwTH"e='"#~{wopzq_zW/~v/~__\_tw|u1nW??^}7W:_Kzo..hoN^\W/~/>@W/~_|?Lo~Z>vz]8+~bw/./>7~^~~}}?p8|-7||lpVoxo_xW~/#{y_/W|{o_\!:xvzH1st?vmx;J [K'&l!cZ7~7w_pvrx\]pdw{V_vzsX_zr0^O~rZ7/>0W\M&ZsG.|vM[.\dp~\-f^c2|ft36-^4,7W_at9\+x.F= Xu;CEq;kRfGtk.%(oV
                  Jul 27, 2024 00:57:25.738672018 CEST397OUTGET /img/favicon.ico HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://investors.spotify.com.sg2.wuush.us.kg/
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:57:25.915721893 CEST1236INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:25 GMT
                  Content-Type: image/x-icon
                  Content-Length: 15086
                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                  Connection: keep-alive
                  ETag: "62616083-3aee"
                  Expires: Fri, 02 Aug 2024 22:57:25 GMT
                  Cache-Control: max-age=604800
                  Accept-Ranges: bytes
                  Data Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6###("s"""""""""""""""""s#(###-#######################-###}#########################}##:#####


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.549713149.154.167.99802180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 27, 2024 00:56:32.170701981 CEST344OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Referer: http://investors.spotify.com.sg2.wuush.us.kg/
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:56:32.817931890 CEST1236INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:56:32 GMT
                  Content-Type: application/javascript
                  Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  ETag: W/"62211da5-ba3"
                  Expires: Tue, 30 Jul 2024 22:56:32 GMT
                  Cache-Control: max-age=345600
                  Content-Encoding: gzip
                  Data Raw: 35 66 31 0d 0a 1f 8b 08 00 00 00 00 00 04 03 7d 56 0b 73 da 38 10 fe 2b 2d 77 ed c8 b6 30 b6 c1 24 e0 28 9d 34 4d da b4 69 fa 98 9b b9 b9 e1 b8 8e 6c 0b cc c4 18 30 e6 d5 84 ff 7e df ca e6 91 f6 7a 33 a0 d5 ee 7e 2b c9 d2 be 96 32 7f f6 c7 9f 32 4d a7 72 aa 72 31 58 64 51 31 9a 64 cc 78 d8 4d 9f ad 99 04 37 c9 d9 12 d8 50 f4 fa 76 34 c9 22 59 b0 b7 46 e0 9c c9 c0 08 ed e9 62 9e b0 d0 9e 27 a3 41 c1 0c 83 cb 7a 3d 90 40 06 3b b3 48 38 41 74 16 da a9 ca 86 45 12 44 96 f0 0c 59 99 f5 a2 be 11 e4 aa 58 e4 d9 33 b9 dd 6f fb 9a 49 1e 1a 0f e1 0b d1 71 02 da 3a 12 38 c9 8b a9 11 8c 06 0c 0a 12 c5 10 59 96 16 96 0b f4 1e d6 dd a8 e7 f4 ed b5 c5 62 4d eb 25 6b 34 3a 8e 19 f2 4d a9 dd 54 da 4d a9 dd 94 da 2d d7 d6 6e 65 4d 14 7a 22 47 d6 60 b5 35 d1 52 fb d4 da ab ac 89 42 4f e4 c8 1a ac b6 26 5a 6a 9f 5a 37 2b 6b a2 d0 13 39 b2 06 ab ad 89 96 da 9d 75 7f 5b 5d 60 74 b8 c0 77 bb 77 4b 2d 21 83 8e 73 26 d2 c0 48 eb b8 4e 3e b4 2c 3e 3c 17 d3 97 2f d9 b0 2e 70 a5 f4 4e 81 73 4e 00 4b 03 ea 75 ee 9c 0f 49 6f 41 [TRUNCATED]
                  Data Ascii: 5f1}Vs8+-w0$(4Mil0~z3~+22Mrr1XdQ1dxM7Pv4"YFb'Az=@;H8AtEDYX3oIq:8YbM%k4:MTM-neMz"G`5RBO&ZjZ7+k9u[]`twwK-!s&HN>,></.pNsNKuIoAXvBy|d-FcIsbF<w?lNpB`kJ?zQ=H'84(cp)^!OaI`up/Xk9geVs,JoBK3G>%Q\BPd}<gpr932vnZ$f%h,1MY^9@e*mt2*h29r9mJ@+>_b^_b\N76v~{5o)An`\ByjFbMW,U|aEqxg:oq.WZ4tpZNnSMVh1VYa'r~~wt'$}>BiwIpHJd4J Q&z=&oblq?:n-u6wO{c=S9K
                  Jul 27, 2024 00:56:32.817955017 CEST630INData Raw: 43 8b 86 13 ee 81 71 81 c7 d0 a6 a1 c3 3d 0f 78 0c d8 db 23 7c 93 f0 4d c2 37 09 0f da 22 7c 8b f0 2d c2 fb 84 f7 09 ef 13 be 4d f8 36 41 10 14 34 40 d1 26 70 9b cc db 25 04 66 27 7d fe 56 50 49 80 64 d3 b5 5d 9d e0 81 c3 dc 2b e7 4d 5f 33 7e c9
                  Data Ascii: Cq=x#|M7"|-M6A4@&p%f'}VPId]+M_3~fjW;ErUkSJ{.(]Q#7"UqQ(\(I:5xG!r|VV$XWWQ"X"d}w7FZTWyw*Bd!cW
                  Jul 27, 2024 00:57:17.885792971 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.549718149.154.167.99802180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 27, 2024 00:56:33.266968966 CEST420OUTGET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  Origin: http://investors.spotify.com.sg2.wuush.us.kg
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Referer: http://telegram.org/css/font-roboto.css?1
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:56:33.947987080 CEST1236INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:56:33 GMT
                  Content-Type: application/octet-stream
                  Content-Length: 11040
                  Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                  Connection: keep-alive
                  ETag: "63512b7d-2b20"
                  Expires: Tue, 30 Jul 2024 22:56:33 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  Data Raw: 77 4f 46 32 00 01 00 00 00 00 2b 20 00 0e 00 00 00 00 54 b4 00 00 2a c9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 85 5e 06 60 00 83 20 11 0c 0a f2 20 da 21 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 7e 07 20 1b b4 45 05 e3 98 03 6c 1c 00 61 f6 5b 29 8a 72 31 4a a2 28 1d 94 11 c5 ff 75 02 37 86 c8 fb 28 55 18 72 af e3 0b 0e 3d c7 a7 a8 15 c5 32 b1 08 87 10 68 a2 46 9b be 6a 05 a5 50 1e 29 18 30 d0 9b af 8b 5d 7e 10 22 4a 6b 35 24 3c 07 07 ef a9 4c 85 a3 53 87 12 1e 39 73 06 8e f3 51 73 a1 7f b6 79 1f 1b a0 3b 1a 83 c9 d0 2d a1 cd f1 7e e0 e7 d6 fb db 88 52 4a 30 88 0d b4 11 a9 11 03 24 6a 83 de 18 92 b1 8d 31 46 85 48 8e 90 2a 01 a9 50 62 a4 4d 28 ad 87 85 91 28 0a 6d 20 c6 dd 59 f7 e9 f4 9b 91 2c c3 ec ae 65 df 71 07 48 e5 55 d7 69 57 a6 44 36 27 f1 07 36 4c b3 ba 63 c9 29 9a 23 68 01 8b 0a 49 b6 03 d5 4f 5e 7f 54 c4 6d 25 b6 c8 82 a0 40 a1 99 c4 ff 4c 16 9b 71 ba 35 60 54 3d bd 5a d3 07 17 10 16 6d 74 a7 b2 ec 69 f7 2e a0 aa a2 3a 95 e8 54 85 ae 50 [TRUNCATED]
                  Data Ascii: wOF2+ T*d^` !6$ ~ Ela[)r1J(u7(Ur=2hFjP)0]~"Jk5$<LS9sQsy;-~RJ0$j1FH*PbM((m Y,eqHUiWD6'6Lc)#hIO^Tm%@Lq5`T=Zmti.:TP!Nnn^[QQ^(0{xeLw:s#@{===I>2`LI7!d:H( rq3"fMS4R~lh8r(+<isp:A$,q>~a]!L~{W5.u~Pp'D8)i 88!h`qinp&' ;Hv:4ST>3mjgi#{N}un_g/8(]W4<G_"ix65r50j)NWv@Zzbj)k*o\aGe)[[q^N)6}h>u2,GihJm^No'+kgrozY=1M
                  Jul 27, 2024 00:56:33.948043108 CEST1236INData Raw: d8 67 e9 83 b7 46 ac 3d 0b a7 1d 3c 50 5b ef 8d ab bc 55 ca ca b9 6e 40 41 b4 81 c6 0b 58 7f bf 9d 9b 62 9f 3b 0c 46 5a 7b d4 00 33 27 96 91 fc 40 64 9b 13 bb b5 58 99 12 1b 38 70 6f cf 4d 96 bf cd e8 df 2d 59 a3 cd 30 f3 a7 54 bc bc 3a fb 45 e2
                  Data Ascii: gF=<P[Un@AXb;FZ{3'@dX8poM-Y0T:EW8;DI}^[[i+QFoRSjj>^`j(lx7|3z ?u!%D9NPN&md5;(8sTeISu
                  Jul 27, 2024 00:56:33.948051929 CEST1236INData Raw: a5 12 e6 85 55 9e 8d 28 97 0f 2d 0c da 0a de 88 60 01 a5 94 a0 6e 5d 3a f5 e0 ea d5 a7 df 80 41 28 f1 04 0d 89 17 21 d2 25 97 5d 71 d5 35 d7 21 10 c5 50 fc 31 a1 30 45 42 41 91 24 0b 3c a5 05 21 84 57 8f 18 f1 8f 57 76 a9 c1 a1 02 0b da 09 09 0b
                  Data Ascii: U(-`n]:A(!%]q5!P10EBA$<!WWv',4K6Z\t0j-d8:x@i7/04@v[N8,~@@"DPLV^.#&jr3v]+UcXC
                  Jul 27, 2024 00:56:33.948215008 CEST672INData Raw: 25 89 57 72 de ce 65 b2 34 05 95 ef 7f 1d dd c2 79 56 53 39 57 fc 09 cf 9b 99 b1 e0 91 da da 96 c3 be 1c ef e4 a5 71 22 27 3d f4 f6 7c b8 02 8d 32 0b 98 66 02 c8 12 33 8d 1a c8 b7 87 b8 46 63 b1 4d b3 0a 56 99 86 ca ff ac 61 2a 68 b4 c5 84 6f cd
                  Data Ascii: %Wre4yVS9Wq"'=|2f3FcMVa*hosM@2pfGCCe>W@"c;]qr"B&,3'(EZ%0%P+TEMx0;n;'=%KjxF'1iZjL=u#%W<
                  Jul 27, 2024 00:56:33.948224068 CEST1236INData Raw: 27 e4 05 d8 13 fd c8 dd 9c 26 9a 52 94 d9 9d 58 ca 08 11 45 5b d2 64 b7 94 0d ff d2 70 64 65 69 ae 34 64 2d de dc be ba 02 59 f7 e7 6a b3 39 1a 86 83 91 ee 0f 82 61 3f 25 a0 11 49 a4 a6 33 bc 49 22 9d 4d 2d 8e b5 d6 73 32 36 5b c3 ce 62 47 2c e3
                  Data Ascii: '&RXE[dpdei4d-Yj9a?%I3I"M-s26[bG,gddNThBjW'<fn,6kC{W^,4WX$.B+s9Va@UQlbzQo'6ODa@Mq%K1Wbjs-n(,6}#uWd)'CkE_w
                  Jul 27, 2024 00:56:33.948239088 CEST1236INData Raw: ee 89 88 ea 1d 5e d8 f9 3a 3f 7e e9 cd 99 fc e5 bd 06 42 b4 0f 7d 0c db c9 97 b0 f6 d4 3c 8c 78 d1 b9 28 ac 31 c8 23 bc 38 2a 26 a2 08 4c 77 ed 50 c4 ef 50 55 34 9d 9c 5f c7 80 51 fa 71 06 bd c9 5d 85 ae 96 d0 17 77 93 ef cd a4 c0 db b1 b8 84 7e
                  Data Ascii: ^:?~B}<x(1#8*&LwPPU4_Qq]w~qG>U7pa{{y{2Bd_P].~\tP7g*V$~\H-\(H`&J>6[6xaV3]gz7~IIKufX{Y:k2PQc) _<_
                  Jul 27, 2024 00:56:33.948261023 CEST1236INData Raw: 5b 40 11 18 ed ff bd 78 6c a2 36 30 ea b0 02 f0 02 8f 48 78 30 e7 c2 c8 b2 12 f6 7b 25 bd 21 80 a3 c9 be 88 67 67 dc 07 6f 89 8f 47 15 b7 65 9a 4e c3 72 4e e9 eb 3f d2 48 74 af 08 3d f7 0c b3 cd 23 36 af d6 d0 ed 55 a0 60 5a ac 13 23 62 47 70 b1
                  Data Ascii: [@xl60Hx0{%!ggoGeNrN?Ht=#6U`Z#bGp4G{$PMN=<1'+|-|[O3=Ug~[U~aKZ}t|Shd<<S9s8pP@PP6rXY;S)WcDtIPfN
                  Jul 27, 2024 00:56:33.948271990 CEST1236INData Raw: 89 34 22 aa a9 74 8a d0 ba 93 b3 32 ab 0b 32 f4 7c f6 d8 7b a5 1c a6 ec 6f cf 62 58 01 55 57 d5 19 f4 c4 a2 a7 31 09 17 4d 80 fa 14 fa 9c 1d 44 6f 8f e6 ff 96 cf 5d 1d 2a c8 7b 2a ba b2 92 d8 6c fd 39 15 56 33 af 49 b9 68 f5 58 bd b5 91 b1 cd f9
                  Data Ascii: 4"t22|{obXUW1MDo]*{*l9V3IhX,KOss;sX!5!xSsFniew{9rVH;zup>>9""$$1GelO+Q-;\@J*>`g ;NM
                  Jul 27, 2024 00:56:33.948447943 CEST1236INData Raw: 1d e5 14 b7 12 64 d2 f9 d4 f6 f2 fd ec a8 ec 48 14 fd 2e 8a fe d4 93 e2 a5 a7 e6 9f 87 2f 1e f2 6e fb f6 62 6d 2a ed 12 ed c0 20 fd 0b cb 8b c8 f2 f6 49 96 ab 8d 0c 3d 1d 5a 26 97 bc d9 9b d2 93 df 93 c5 ac 00 03 05 47 af 4d 2f 18 cc 23 1f 1f 35
                  Data Ascii: dH./nbm* I=Z&GM/#5o3GG>Wz4(0SfXx)4|<|SXa]xT+`!n}kyLtcZ^VX$/9sF]Pzue?p2y(
                  Jul 27, 2024 00:56:33.948458910 CEST839INData Raw: 07 79 54 1b 67 f8 cc d5 e1 5a 19 3a ab 71 d1 b9 31 24 36 e4 d7 46 44 70 ab 93 e7 34 be a4 12 8d f2 ec 23 40 6c b9 86 f2 5a ed 1d af e9 fd ce bf 67 01 80 37 7f 12 53 06 e0 e3 42 fe e4 7f 95 df 8f 04 32 17 11 10 02 50 00 05 f4 8b 96 c2 00 f3 cd 97
                  Data Ascii: yTgZ:q1$6FDp4#@lZg7SB2P?BK[ceS&vEs<*Wpo!b k}I|XbEROKCEW=Nat4TV*?GX5_|mCMSSp!gk+Tep\%jkGxkr8&`ov/P
                  Jul 27, 2024 00:57:18.960926056 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.549719149.154.167.99802180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 27, 2024 00:56:33.269711971 CEST416OUTGET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  Origin: http://investors.spotify.com.sg2.wuush.us.kg
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Referer: http://telegram.org/css/font-roboto.css?1
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:56:33.936542988 CEST1236INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:56:33 GMT
                  Content-Type: application/octet-stream
                  Content-Length: 11028
                  Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                  Connection: keep-alive
                  ETag: "63512b7d-2b14"
                  Expires: Tue, 30 Jul 2024 22:56:33 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  Data Raw: 77 4f 46 32 00 01 00 00 00 00 2b 14 00 0e 00 00 00 00 54 28 00 00 2a bc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 85 5e 06 60 00 83 20 11 0c 0a f1 5c da 72 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 74 07 20 1b c1 45 45 46 ee ca e0 ad f0 28 6a d6 de d4 13 fc 5f 27 70 72 fd 58 0f a2 43 b4 08 19 8d c6 25 49 14 ae 3d c8 15 23 37 66 43 f4 ea c8 c7 79 d3 2f f4 d4 d0 7a 8f 97 2f c7 64 5c 48 b9 9a d5 77 4e fa 11 92 cc 12 d4 fb c7 7f 3d 07 17 1f dc 0d 21 47 46 08 a1 f2 75 4e 47 60 4e 64 80 22 f2 cd 01 cd ed 7e c5 88 1a 61 14 a0 60 12 29 95 12 52 d2 21 35 6a 54 48 8e c1 80 91 69 40 cb a0 37 54 2a 54 2c 30 69 49 3b fd ef f7 6b 76 fe be 2b b6 62 52 a1 25 a6 33 84 0a c5 e3 c5 3b 49 5e ee 0b 54 a1 54 d0 9a 95 b1 a8 b7 0d 0e f0 f5 34 00 8e 74 5a 33 b2 64 98 d1 4a 0f 44 35 b7 77 d5 03 ad 76 65 fb ee 12 36 e8 80 05 d3 48 49 27 25 45 f3 04 45 7b df 7f 47 a5 6c 07 fe f9 fe e7 b4 e0 92 08 5d 57 59 a3 bb 4d 7f 18 91 f0 a8 f6 fc 9c 9a 51 04 77 3c 0a fb ff af b3 6c 75 87 [TRUNCATED]
                  Data Ascii: wOF2+T(*dd^` \r6$ t EEF(j_'prXC%I=#7fCy/z/d\HwN=!GFuNG`Nd"~a`)R!5jTHi@7T*T,0iI;kv+bR%3;I^TT4tZ3dJD5wve6HI'%EE{Gl]WYMQw<luApveNQ'iy,FK=r*{]+KIe?tRRp4T+!1A1JEd/,?%pp6!@H*)*A31? (`DX30glb v;u19?@(@xgLgjtfx9vBFM;UISwfO~RP,4xJ/j9h/*6zf_bz.r C>j@D :G2|z^[7v9_=$G1=cdhzQ,oP*[fb\ZaanuT!'[NC{ogNYFa}Xx2qXP{n+'GobN6[;5q
                  Jul 27, 2024 00:56:33.936584949 CEST1236INData Raw: 19 26 e7 8d 72 fc e3 c8 7d 6b 7d d4 4f 11 4a 56 4c 29 d3 79 c1 3e cf 03 23 fb 8a 5b 8b 6a cb b6 62 0b 4f 56 e5 8a c7 9f b9 5b 21 86 14 ff 3c be 2b 8b 6b f6 7d 9b bc 50 b5 f0 78 93 0c 05 79 a1 e1 13 51 f8 1a db 9e d2 1c 41 09 3d 0b 43 09 ab 81 d8
                  Data Ascii: &r}k}OJVL)y>#[jbOV[!<+k}PxyQA=CyB+2}\f3USd?l^7._}]G@9R|88u'"I,9(RB:3sK68pU2*7ai3fv]s-xlm[G|OP0SAFA"'v'6$~"~
                  Jul 27, 2024 00:56:33.936594963 CEST1236INData Raw: 11 7c b4 a1 08 a8 e1 08 12 81 31 21 41 1e 05 9f 17 7f bd fa 4e 0f eb 9d 73 c3 ab b8 ff 3c b3 4d 34 40 39 d1 ac f5 9b 6b 94 cd 21 90 79 a3 1b 39 f2 60 41 bf ad cb 82 58 47 cd a8 6f b8 b8 01 fc 5c 4a ba ac 6a 13 38 18 eb 16 c3 fe df 66 fa a0 09 f2
                  Data Ascii: |1!ANs<M4@9k!y9`AXGo\Jj8fBmN'4hWbIc"4ain{rLeq],XhBDdt"?RBkw)maqB{R"A8GPAw{>fH%
                  Jul 27, 2024 00:56:33.936697960 CEST1236INData Raw: 7f 32 41 28 67 f0 45 25 e4 a0 a2 72 1f 59 52 63 4a 78 46 39 b7 1a d1 2e df fd 59 ca dd 2e 2d 73 2b aa da 89 9c 32 42 6e 46 e8 60 1b 95 52 70 9d ec 9e ab 3b 75 56 a8 d2 49 f2 2b 53 ce 5b e6 51 46 68 3e 74 00 14 c2 b5 ca b9 89 1e e7 34 a2 65 bb 51
                  Data Ascii: 2A(gE%rYRcJxF9.Y.-s+2BnF`Rp;uVI+S[QFh>t4eQ4wve.,A$bwb=hY7vk9V6Uy23]V4RIURk1];q[*k8-.JbzeRWz%n#UNHmpx)=)}cqu
                  Jul 27, 2024 00:56:33.936745882 CEST1236INData Raw: 32 5f df 1d c8 49 bf 46 8a 4a 88 0d ba 98 16 2d e5 d1 12 69 5e ed df 3c 7b b7 8f 30 54 34 c4 e0 79 b8 35 c9 a0 e6 17 93 53 8b 13 00 57 54 96 da d0 9c 9a 7e b5 85 a2 9f d6 d0 90 9c d2 dc 40 cd c4 99 da 7a 19 e9 db b8 5b 1b 9a 5a 7b 17 59 7b 5b 1c
                  Data Ascii: 2_IFJ-i^<{0T4y5SWT~@z[Z{Y{[Lmh56R=f?=l<<~|:N/_xp-~`St;:):{?HZ>c`&MZkp/'r1GLfV!
                  Jul 27, 2024 00:56:33.936755896 CEST1236INData Raw: ed 7d f2 bd 1d d5 14 b1 2b e2 5b e0 57 d5 55 1d 96 a5 8d c0 7e 01 fa a1 f1 ab d7 fc a7 28 7c 96 d7 f3 d0 46 65 e1 a1 f9 32 82 db d9 c1 da b8 f5 e2 f3 1e 1e 23 56 b7 a9 f8 17 1f 9f 21 30 2f 68 7e 4c 53 67 69 a4 b7 b1 36 15 28 22 77 fd 1e e6 6b b1
                  Data Ascii: }+[WU~(|Fe2#V!0/h~LSgi6("wku54n!{}Q_~?<`B_%es}o|r2GR)2yGHgkn#xz$\elc7cJL\qZSa|F\YauUX`
                  Jul 27, 2024 00:56:33.936769962 CEST776INData Raw: 53 77 41 a2 c8 e3 9f 45 3f 8b 9e 10 45 dc 05 1f c3 5b 2e ee b1 d3 93 07 e4 d6 bc 38 17 45 74 39 4a f8 5c 7c cf 0b 7b 9d 08 dc 7b 4c 62 16 94 4a 62 4a 1d 29 a2 96 fb 8c cb e5 52 21 2a 90 2e dd b5 71 63 ea f3 7c fe fc a7 fb 48 df f5 d5 2e 19 51 d2
                  Data Ascii: SwAE?E[.8Et9J\|{{LbJbJ)R!*.qc|H.Q}/7PZY[@5c]{{}mQ]s<{g4~fa>4$ThxKRjL9bM0?Qlhl4m.U3BbG(U<Y^T9,A
                  Jul 27, 2024 00:56:33.936945915 CEST1236INData Raw: 62 4d 63 4d 72 69 72 75 23 3f ff 67 9d 32 1d 68 a9 b0 25 9e de 47 f4 d6 93 fe a3 7a fe dc 79 a5 6a 52 43 21 be 3c 31 c8 d7 df df d2 b4 23 8f 06 3c 45 17 ad 8c f4 55 a5 c4 77 cf 29 19 c9 9c ac f6 b8 1c 1b 9f 59 19 ed 7b 56 cf 41 6b 6f d1 09 9a 7f
                  Data Ascii: bMcMriru#?g2h%GzyjRC!<1#<EUw)Y{VAkos<%ZB@9J&a]c)R!r#Dn)47Xx-8K<V%rPwFVOwtxWQmD1#,W=kG+*j#r7G]zZYM=B-/"npN$F
                  Jul 27, 2024 00:56:33.936954975 CEST1236INData Raw: 89 3a 5a 9e 63 89 e4 f2 23 ba 2c d3 96 5f 73 a9 f2 5a 0b 18 ca 83 3d 46 18 39 bc e6 20 15 b4 c8 16 2a 9f ef 75 37 ed d8 3d cd 0f 1f 95 9f 9d 35 14 73 24 1b 25 35 94 14 e7 d5 66 21 89 b7 09 85 a7 95 2e c9 b9 3a a9 38 68 4a 38 1a cf 38 cc b6 cc 1a
                  Data Ascii: :Zc#,_sZ=F9 *u7=5s$%5f!.:8hJ88ucfNMW^.mVBmvjNi+RUJGwwR=N4W7Gaq+",y()_GiHzUz$kHT^vD1)^SFmV*{LBin++5s
                  Jul 27, 2024 00:56:33.936974049 CEST723INData Raw: 22 bf f9 c9 7b 79 f3 d9 37 a4 97 69 62 95 e4 60 cb 64 ba 0a 1c 2a f2 44 cb 01 79 d5 18 e1 39 16 06 5a e0 0c 17 c8 a3 02 69 30 41 48 b1 bd d6 07 e4 e8 74 b2 f1 32 18 2f 65 4d 02 b9 4e 39 ff 91 e4 7f 15 1d 6c bf 35 77 79 51 57 43 73 cb 16 46 8c ab
                  Data Ascii: "{y7ib`d*Dy9Zi0AHt2/eMN9l5wyQWCsF<E\'1dGN7pjjCgt881pY6jcv4OLA$nR&qST[nUh68\wBhq6?Jx@:CP]\u`PQ>js7o/
                  Jul 27, 2024 00:57:18.945373058 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.549722149.154.167.99802180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 27, 2024 00:56:35.869112968 CEST288OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:56:36.511329889 CEST1236INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:56:36 GMT
                  Content-Type: application/javascript
                  Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  ETag: W/"62211da5-ba3"
                  Expires: Tue, 30 Jul 2024 22:56:36 GMT
                  Cache-Control: max-age=345600
                  Content-Encoding: gzip
                  Data Raw: 35 66 31 0d 0a 1f 8b 08 00 00 00 00 00 04 03 7d 56 0b 73 da 38 10 fe 2b 2d 77 ed c8 b6 30 b6 c1 24 e0 28 9d 34 4d da b4 69 fa 98 9b b9 b9 e1 b8 8e 6c 0b cc c4 18 30 e6 d5 84 ff 7e df ca e6 91 f6 7a 33 a0 d5 ee 7e 2b c9 d2 be 96 32 7f f6 c7 9f 32 4d a7 72 aa 72 31 58 64 51 31 9a 64 cc 78 d8 4d 9f ad 99 04 37 c9 d9 12 d8 50 f4 fa 76 34 c9 22 59 b0 b7 46 e0 9c c9 c0 08 ed e9 62 9e b0 d0 9e 27 a3 41 c1 0c 83 cb 7a 3d 90 40 06 3b b3 48 38 41 74 16 da a9 ca 86 45 12 44 96 f0 0c 59 99 f5 a2 be 11 e4 aa 58 e4 d9 33 b9 dd 6f fb 9a 49 1e 1a 0f e1 0b d1 71 02 da 3a 12 38 c9 8b a9 11 8c 06 0c 0a 12 c5 10 59 96 16 96 0b f4 1e d6 dd a8 e7 f4 ed b5 c5 62 4d eb 25 6b 34 3a 8e 19 f2 4d a9 dd 54 da 4d a9 dd 94 da 2d d7 d6 6e 65 4d 14 7a 22 47 d6 60 b5 35 d1 52 fb d4 da ab ac 89 42 4f e4 c8 1a ac b6 26 5a 6a 9f 5a 37 2b 6b a2 d0 13 39 b2 06 ab ad 89 96 da 9d 75 7f 5b 5d 60 74 b8 c0 77 bb 77 4b 2d 21 83 8e 73 26 d2 c0 48 eb b8 4e 3e b4 2c 3e 3c 17 d3 97 2f d9 b0 2e 70 a5 f4 4e 81 73 4e 00 4b 03 ea 75 ee 9c 0f 49 6f 41 [TRUNCATED]
                  Data Ascii: 5f1}Vs8+-w0$(4Mil0~z3~+22Mrr1XdQ1dxM7Pv4"YFb'Az=@;H8AtEDYX3oIq:8YbM%k4:MTM-neMz"G`5RBO&ZjZ7+k9u[]`twwK-!s&HN>,></.pNsNKuIoAXvBy|d-FcIsbF<w?lNpB`kJ?zQ=H'84(cp)^!OaI`up/Xk9geVs,JoBK3G>%Q\BPd}<gpr932vnZ$f%h,1MY^9@e*mt2*h29r9mJ@+>_b^_b\N76v~{5o)An`\ByjFbMW,U|aEqxg:oq.WZ4tpZNnSMVh1VYa'r~~wt'$}>BiwIpHJd4J Q&z=&oblq?:n-u6wO{c=S9K
                  Jul 27, 2024 00:56:36.511826992 CEST630INData Raw: 43 8b 86 13 ee 81 71 81 c7 d0 a6 a1 c3 3d 0f 78 0c d8 db 23 7c 93 f0 4d c2 37 09 0f da 22 7c 8b f0 2d c2 fb 84 f7 09 ef 13 be 4d f8 36 41 10 14 34 40 d1 26 70 9b cc db 25 04 66 27 7d fe 56 50 49 80 64 d3 b5 5d 9d e0 81 c3 dc 2b e7 4d 5f 33 7e c9
                  Data Ascii: Cq=x#|M7"|-M6A4@&p%f'}VPId]+M_3~fjW;ErUkSJ{.(]Q#7"UqQ(\(I:5xG!r|VV$XWWQ"X"d}w7FZTWyw*Bd!cW
                  Jul 27, 2024 00:57:21.524487019 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.549723149.154.167.99802180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 27, 2024 00:56:35.943001032 CEST287OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:56:36.556991100 CEST1236INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:56:36 GMT
                  Content-Type: image/svg+xml
                  Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  ETag: W/"63b70e44-3891a"
                  Expires: Tue, 30 Jul 2024 22:56:36 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Encoding: gzip
                  Data Raw: 37 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ec 9d 5d 8f 24 c7 75 a6 af a9 5f d1 3b 7b b3 06 ba 9b 95 99 95 f5 41 93 36 d6 8d 85 61 40 02 16 30 e0 db 05 dd 1a 53 b3 6e cd 10 53 23 89 94 b1 ff 7d 9f e7 3d 91 d5 35 64 77 54 f7 cc 48 22 65 93 98 ce ac aa cc 88 13 e7 f3 3d 27 22 23 bf fc fb ef 7e 7b 77 f1 fb 97 6f 0f af de bc fe ea c5 70 bd 7a 71 f1 f2 f5 ed 9b 5f bf 7a fd cd 57 2f 7e f7 ee df ae 76 2f fe fe ef 7e f1 e5 7f bb ba ba f8 c7 97 af 5f be fd fa dd 9b b7 5f 5c fc cf 5f bf f9 d7 97 17 ff 74 77 f7 bb c3 bb 7c 75 31 6e af 57 d7 c3 e5 c5 3f ff cb 3f 5e fc af ef be 7d f3 f6 dd c5 ff be fb dd 37 57 ff f4 fa e2 3a 5f fe 4b f5 f1 c5 c5 e6 7a b5 ba f8 87 df bd ba fb f5 c5 ea 6f 2e 2e ae ae 68 fe f0 fb 6f 4e 89 18 5e 5c bc fa f5 57 2f 7e f9 f5 f7 2f df fe 1f 3e 40 e3 eb c3 57 2f 7e f3 ee dd b7 5f 7c fe f9 1f fe f0 87 eb 3f 4c d7 6f de 7e f3 f9 b8 5a ad 3e e7 e6 76 c9 17 df dd bd 7a fd ef 0f 5d 38 ec f7 fb cf f3 2b 97 7e f5 62 f5 ed 77 2f 2e be af e3 2f 3e bb f8 fd ab 97 7f f8 87 37 7e 7f b1 ba 18 d6 [TRUNCATED]
                  Data Ascii: 7000]$u_;{A6a@0SnS#}=5dwTH"e='"#~{wopzq_zW/~v/~__\_tw|u1nW??^}7W:_Kzo..hoN^\W/~/>@W/~_|?Lo~Z>vz]8+~bw/./>7~^~~}}?p8|-7||lpVoxo_xW~/#{y_/W|{o_\!:xvzH1st?vmx;J [K'&l!cZ7~7w_pvrx\]pdw{V_vzsX_zr0^O~rZ7/>0W\M&ZsG.|vM[.\dp~\-f^c2|ft36-^4,7W_at9\+x.F= Xu;CEq;kRfGtk.%(oV
                  Jul 27, 2024 00:56:36.557008982 CEST1236INData Raw: 7c 41 87 1b d8 9b 9f f7 8a 67 5d 43 42 06 bb 2b e4 38 71 0d 62 db 5c 6f 42 8d 03 81 06 78 86 b8 af b8 9c 3f 08 07 f1 fb 35 52 bc 64 28 fc ce 5d 5b 7f 1b ae b7 5d 4a 11 25 7c dc 41 da 2d e3 9f 68 46 2d 1c 90 33 fc 0d 17 d6 28 00 dd 41 a3 4d 0e f0
                  Data Ascii: |Ag]CB+8qb\oBx?5Rd(][]J%|A-hF-3(AMn-z{K9U[B^^\h-z(`8aJnTY*"1 JX#y&"vSl\N1\sJr~v~eW0QN~F^O!\EOn
                  Jul 27, 2024 00:56:36.557029009 CEST1236INData Raw: 41 ea 61 ab 6b 82 f1 06 d7 44 e0 22 32 47 3f cf a6 20 b4 2d 28 98 08 d6 b8 75 3f 10 50 8c c9 7e 38 f6 da 83 ed 70 56 c8 3f ad 09 c3 7f d9 14 64 98 40 c1 c8 98 d8 2d f9 6b 7c 27 5f 38 ac 7b 0a fb 23 59 19 e1 c6 dd cf 2f fd 68 43 1f b7 d6 4e e2 ee
                  Data Ascii: AakD"2G? -(u?P~8pV?d@-k|'_8{#Y/hCN~hEK?15h(D@.Dd GE)0.QkG2/LXq0@2>}*25?i2u3ad))$e#D1a\3]0P
                  Jul 27, 2024 00:56:36.557104111 CEST1236INData Raw: d8 a6 82 33 3d d6 52 61 92 b5 75 1b e4 9f 7e 88 21 8b 1b 06 31 91 f8 0b 07 94 3f 78 e4 18 bc 3d 61 09 fa 8f 7d ee 8b 36 13 b3 88 8e dc bc a0 05 3e 20 91 c8 8a b3 1e bf 99 ed 0e 53 58 4e a0 f2 a0 9b de d9 26 d1 a0 54 d7 4f cb 9d 26 30 3c 5c c1 66
                  Data Ascii: 3=Rau~!1?x=a}6> SXN&TO&0<\f=eJ7F9F51`0`(cCKHcd,WYmO)T\+u2"1Q<L7(G%{hL_Q2G\bBge0J3&C%N3x\'q^CX>Y3&RJ},9;`r
                  Jul 27, 2024 00:56:36.557115078 CEST1236INData Raw: d2 28 eb a5 5f cc 06 4c ee b0 92 90 ed c5 2b 48 40 65 8d 7a 18 a8 24 18 cd 8e 0b 78 54 0e c7 36 a1 3d f8 6d c1 81 3d c3 9f 38 ae e2 3b 8c ca 02 9e 38 35 98 5e 26 ab 25 e9 03 b3 82 27 3e 0f df d2 21 88 35 c1 12 ad 51 b2 74 5c 6e 14 8f 90 6e 5c 10
                  Data Ascii: (_L+H@ez$xT6=m=8;85^&%'>!5Qt\nn\qi;>')Whh6@Gn2C,}N4z4;AI*x+-EXTWd)VQ79@*4L^b+6Q|uz4\FL
                  Jul 27, 2024 00:56:36.557136059 CEST1236INData Raw: 71 43 8b af 5b eb 16 7f 02 dc c0 a2 6d 5c ef 44 22 9c f9 96 54 29 c4 56 d0 28 46 c3 ee f1 45 5c 52 95 1a 3e ea f4 52 2c 48 75 c2 e1 a4 3a 11 6c 26 a0 6e e5 09 8e e7 ca 13 ae 93 b1 94 07 b6 8c 1f 0c 74 00 1b a7 3e 01 08 aa fa 04 61 0d ab c1 5c 52
                  Data Ascii: qC[m\D"T)V(FE\R>R,Hu:l&nt>a\R&3e''"9IBR@3+aqsJHfsPT*QpL/*!oc1X|B1bCM" `B"s"6TH&TZHUb{LCE0Aj\1UO
                  Jul 27, 2024 00:56:36.557148933 CEST1236INData Raw: 2b 2c fd 81 e3 60 fc 5c 81 b2 dd ac b7 68 df 3e 6b 79 d6 4c 1c c1 27 f6 ae 73 8c 55 b6 09 0b da 2a a0 07 eb e6 1b 9e 55 e1 c9 92 64 bf de d9 ea e6 ee 1d b5 6e d9 af 93 e7 8d db 0f 37 01 bc 60 3f ae 6a 02 3e d0 5c 12 68 26 c1 5a 80 1b 57 94 fc 9b
                  Data Ascii: +,`\h>kyL'sU*Udn7`?j>\h&ZW<v<BvRcjbmwiB6aiT8pmkzMh!"fuYW)\Mzw-(&5kO=kO?^l4HVZ*F
                  Jul 27, 2024 00:56:36.557315111 CEST1236INData Raw: 9d 2e 86 66 45 65 1e ad 69 e0 46 ba ad c6 2d ad d0 1c dd 92 9a e3 2c 8e 76 a5 93 30 3b eb c5 ed 09 de d3 55 e0 18 b0 c7 c2 80 ca 8c 11 15 63 f1 40 7b 32 6f c7 56 4b 61 e3 ed 18 2d da 8a ca 1d 46 86 81 3f 4e 0d 10 17 e8 7c 09 7e 42 84 98 d5 71 64
                  Data Ascii: .fEeiF-,v0;Uc@{2oVKa-F?N|~Bqd,m;@n,l)a}\-ZaFRHu43dT"VX?msJS|%BRQ>a1MNoaUK/|h&28VJB@"hS5lsD@ {jJHYr:I0*Ag
                  Jul 27, 2024 00:56:36.557326078 CEST1236INData Raw: dd fb 55 13 36 d4 41 7d 24 08 67 c0 c8 e2 e3 eb 6f f7 5e db 47 8f 61 e8 32 98 9a af b5 88 a2 18 39 76 ee 9f 7c d2 9f fb 41 cc b5 e7 8d b8 53 ad 53 9b c4 9f fa 85 c7 8b c2 6c b2 ca cd 33 c6 a2 da 14 e8 0c 68 c4 54 b2 df 41 ef 5e ea d3 9a 30 b8 db
                  Data Ascii: U6A}$go^Ga29v|ASSl3hTA^0j1:$u6,-K\pFOi[]LZX6v5)q?@o4Deg$f&e.)yr-T.!)`zL<?-1lN'Md
                  Jul 27, 2024 00:56:36.557414055 CEST1236INData Raw: 01 38 79 5f 5b ee 37 13 c3 02 35 7b 1a 30 b8 f6 42 f4 48 46 c8 65 3b f8 54 9e 5b a7 0f 24 88 c5 89 06 08 c4 34 8b 73 e7 9f 68 4c 7a 5c bd d9 c3 3c 23 a9 14 d8 ca 46 a9 f4 e2 d0 62 f6 90 a5 41 f1 a7 97 11 b1 b9 a9 86 b3 73 41 73 f6 fa a4 67 22 41
                  Data Ascii: 8y_[75{0BHFe;T[$4shLz\<#FbAsAsg"AZ2cm0(Yv>KLTe*i*:<DxgdI&mCHW%3}IkYqiz:},\(P~@bAamdHqVrtZB}=wv[
                  Jul 27, 2024 00:56:36.561980009 CEST40INData Raw: 36 02 4e 81 20 d2 2e 0b b3 dc a0 a5 ad b9 d0 b1 38 91 9f e9 98 86 5d f4 a7 b5 dd 53 b4 27 dc 2c aa ce 86 3a 52 46 58 9f
                  Data Ascii: 6N .8]S',:RFX
                  Jul 27, 2024 00:57:26.122020006 CEST280OUTGET /img/favicon.ico HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:57:26.293004036 CEST1236INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:26 GMT
                  Content-Type: image/x-icon
                  Content-Length: 15086
                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                  Connection: keep-alive
                  ETag: "62616083-3aee"
                  Expires: Fri, 02 Aug 2024 22:57:26 GMT
                  Cache-Control: max-age=604800
                  Accept-Ranges: bytes
                  Data Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6###("s"""""""""""""""""s#(###-#######################-###}#########################}##:#####


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.549736149.154.167.99802180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 27, 2024 00:57:32.854384899 CEST427OUTGET / HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 27, 2024 00:57:33.522022009 CEST285INHTTP/1.1 302 Found
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:33 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 20
                  Connection: keep-alive
                  Pragma: no-cache
                  Cache-control: no-store
                  Location: https://telegram.org/
                  Content-Encoding: gzip
                  Data Raw: 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.549738149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:34 UTC635OUTGET / HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-26 22:57:34 UTC447INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:34 GMT
                  Content-Type: text/html; charset=utf-8
                  Content-Length: 19551
                  Connection: close
                  Set-Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549; expires=Sat, 27 Jul 2024 10:04:14 GMT; path=/; samesite=None; secure; HttpOnly
                  Pragma: no-cache
                  Cache-control: no-store
                  X-Frame-Options: SAMEORIGIN
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:34 UTC15937INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                  2024-07-26 22:57:34 UTC3614INData Raw: 6f 6d 20 68 61 63 6b 65 72 20 61 74 74 61 63 6b 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b
                  Data Ascii: om hacker attacks.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="application/x-tgstick


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.549740149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:35 UTC604OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:35 UTC379INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:35 GMT
                  Content-Type: text/css
                  Content-Length: 42523
                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                  Connection: close
                  ETag: "5a05e7c6-a61b"
                  Expires: Tue, 30 Jul 2024 22:57:35 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:35 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                  Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                  2024-07-26 22:57:35 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                  Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                  2024-07-26 22:57:35 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                  Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.549742149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:35 UTC601OUTGET /css/telegram.css?239 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:35 UTC381INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:35 GMT
                  Content-Type: text/css
                  Content-Length: 115091
                  Last-Modified: Sun, 30 Jun 2024 10:56:56 GMT
                  Connection: close
                  ETag: "668139f8-1c193"
                  Expires: Tue, 30 Jul 2024 22:57:35 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:35 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                  Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                  2024-07-26 22:57:35 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                  Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                  2024-07-26 22:57:35 UTC16384INData Raw: 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35
                  Data Ascii: g: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5
                  2024-07-26 22:57:35 UTC16384INData Raw: 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39
                  Data Ascii: r { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19
                  2024-07-26 22:57:35 UTC16384INData Raw: 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63
                  Data Ascii: ium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_content .blog_video_player_wrap p,.tlb_page_wrap .tl_c
                  2024-07-26 22:57:35 UTC16384INData Raw: 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 62 62 63 38 37 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 7b 0a 20 20 62
                  Data Ascii: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new:hover,a.tgme_action_button_new:active { color: #FFF; background: #4bbc87; text-decoration: none;}a.tgme_action_button_new { b
                  2024-07-26 22:57:35 UTC16384INData Raw: 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 38 33 61 33 62 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a
                  Data Ascii: y: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size: 28px; color: #383a3b; text-align: center; margin-top: 32px; margin-bottom: 14px; font-weight: normal; letter-spacing: -1px;
                  2024-07-26 22:57:35 UTC784INData Raw: 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 69 6f 73 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 33 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 33 30 30 70 78
                  Data Ascii: (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 183px; width: 205px; height: 162px; } .tl_main_download_image__ios { margin: -103px 0 0 -101px; background-size: 300px


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.549743149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:35 UTC580OUTGET /js/main.js?47 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:35 UTC393INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:35 GMT
                  Content-Type: application/javascript
                  Content-Length: 21478
                  Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                  Connection: close
                  ETag: "63950fe2-53e6"
                  Expires: Tue, 30 Jul 2024 22:57:35 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:35 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                  Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                  2024-07-26 22:57:35 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                  Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.549741149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:35 UTC684OUTGET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:35 UTC350INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:35 GMT
                  Content-Type: image/jpeg
                  Content-Length: 263566
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:35 GMT
                  ETag: "6cc46f85eede6f12318ea0f24cd69bdc9b3f5593"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:35 UTC16034INData Raw: ff d8 ff e1 23 f8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 36 3a 33 30 20 31 34 3a 30 31 3a 34 30 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                  Data Ascii: #ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:06:30 14:01:40Xi"
                  2024-07-26 22:57:35 UTC16384INData Raw: d8 f6 be 07 1b 6c 24 7f 99 6f a8 b3 ed c3 cb cc c8 c4 ab 17 31 b8 94 8b 59 76 4c cb 58 e7 52 e6 df 8c d7 37 6f bd fe a3 1f e9 7b ab fd 25 cb a7 bb a9 67 7a 19 51 5f d9 ee 63 4b 69 7b 9c d7 06 dd 63 5d e8 57 6b 3f 32 c6 59 e9 ef 67 f3 6b 1f 9c 39 b0 e4 07 14 b2 43 88 7a fd a3 2c 70 87 b7 18 e9 28 7e e4 21 fa 6f 55 f0 d9 43 27 2c 0d 43 20 04 ff 00 39 c1 92 53 94 e7 2f 54 65 fb d3 97 e8 45 c3 b7 ea a7 56 7c 6f 75 b1 e3 b8 33 f1 ad b5 b9 12 8f aa 22 8f d2 e4 38 07 0d 64 92 f7 ff 00 9e f2 e7 2c 6e 83 f5 8b a9 5f f5 a1 85 95 9c 5c 5b aa f4 f3 f0 bd 5b 6e db 65 6c 76 fc db be d1 fd 1f 21 f9 0d ad 9f f5 7e a5 9e a5 b6 74 b9 dd 50 16 96 b4 f2 a9 73 f9 73 e3 9f b5 3c d3 cd 60 48 7a ae 3e af ea ba 1c a0 19 07 1c 31 43 1d 1e 1e 21 0e 19 7a 7c 5a b7 54 1a da 86 3b 5c
                  Data Ascii: l$o1YvLXR7o{%gzQ_cKi{c]Wk?2Ygk9Cz,p(~!oUC',C 9S/TeEV|ou3"8d,n_\[[nelv!~tPss<`Hz>1C!z|ZT;\
                  2024-07-26 22:57:35 UTC16384INData Raw: 69 3e 36 33 34 36 33 46 38 37 33 43 46 42 44 41 44 36 46 30 34 37 33 36 41 45 44 32 43 35 46 37 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 35 35 45 31 35 30 33 34 46 42 39 39 30 35 42 31 39 44 46 30 41 35 30 44 33 33 32 37 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 38 30 33 39 30 31 34 32 32 32 31 41 34 41 32 36 36 44 37 42 37 39 44 38 30 31 30 31 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 35 43 46 44 32 30 33 43 45 43 43 31 39 42 33 38 34 42 30 31 32 46 35 41 44 45 44 34 38 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 34 36 34 34 42 36 32 46 36 38 44 46 37 41 32 37 32 35 33 43 34 43 30 42 36 32 33 37 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 38
                  Data Ascii: i>63463F873CFBDAD6F04736AED2C5F7D3</rdf:li> <rdf:li>6455E15034FB9905B19DF0A50D3327BB</rdf:li> <rdf:li>6480390142221A4A266D7B79D8010155</rdf:li> <rdf:li>65CFD203CECC19B384B012F5ADED4887</rdf:li> <rdf:li>664644B62F68DF7A27253C4C0B62379E</rdf:li> <rdf:li>678
                  2024-07-26 22:57:35 UTC16384INData Raw: 31 37 39 65 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 32 31 32 30 62 65 2d 32 31 64 65 2d 36 30 34 37 2d 39 34 34 35 2d 35 35 30 63 31 33 34 66 34 62 39 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 35 39 65 62 61 30 2d 30 31 31 34 2d 31 31 37 62 2d 39 38 31 65 2d 65 32 37 34 61 35 64 62 34 37 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 63 33 35 35 30 32 2d 65 63 65 65 2d 31 31 37 62 2d 62 31 64 34 2d 65 66 34 61 66 35 36 35 39 65 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                  Data Ascii: 179ec7</rdf:li> <rdf:li>adobe:docid:photoshop:2a2120be-21de-6047-9445-550c134f4b9e</rdf:li> <rdf:li>adobe:docid:photoshop:2a59eba0-0114-117b-981e-e274a5db4743</rdf:li> <rdf:li>adobe:docid:photoshop:2ac35502-ecee-117b-b1d4-ef4af5659e2b</rdf:li> <rdf:li>ado
                  2024-07-26 22:57:35 UTC16384INData Raw: 70 3a 38 30 30 66 36 61 37 39 2d 61 65 37 38 2d 31 31 37 61 2d 38 38 63 63 2d 64 66 33 34 35 66 35 34 36 66 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 33 39 37 39 66 38 2d 66 39 32 30 2d 32 35 34 64 2d 39 36 65 39 2d 36 34 61 63 37 36 33 63 35 33 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 35 32 35 37 30 36 2d 66 65 30 64 2d 31 31 37 62 2d 61 37 39 63 2d 61 30 30 62 39 65 33 65 37 39 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 39 31 39 66 64 33 2d 65 36 64 32 2d 31 31 37 62 2d 61 63 37 61 2d 38
                  Data Ascii: p:800f6a79-ae78-117a-88cc-df345f546f8b</rdf:li> <rdf:li>adobe:docid:photoshop:803979f8-f920-254d-96e9-64ac763c5388</rdf:li> <rdf:li>adobe:docid:photoshop:80525706-fe0d-117b-a79c-a00b9e3e7951</rdf:li> <rdf:li>adobe:docid:photoshop:80919fd3-e6d2-117b-ac7a-8
                  2024-07-26 22:57:35 UTC16384INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 65 30 39 34 37 63 2d 30 38 66 31 2d 31 31 37 62 2d 61 37 35 36 2d 61 64 38 66 31 62 65 65 30 39 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 63 62 65 65 63 62 2d 65 33 32 31 2d 31 31 37 61 2d 39 36 39 64 2d 65 38 62 38 30 35 31 34 36 63 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 66 31 34 30 63 36 2d 38 66 35 66 2d 31 31 37 62 2d 39 38 36 33 2d 63 33 62 66 39 61 38 34 37 39 62 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f
                  Data Ascii: li> <rdf:li>adobe:docid:photoshop:d3e0947c-08f1-117b-a756-ad8f1bee093d</rdf:li> <rdf:li>adobe:docid:photoshop:d4cbeecb-e321-117a-969d-e8b805146c57</rdf:li> <rdf:li>adobe:docid:photoshop:d4f140c6-8f5f-117b-9863-c3bf9a8479b2</rdf:li> <rdf:li>adobe:docid:pho
                  2024-07-26 22:57:35 UTC16384INData Raw: 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 44 31 44 37 35 34 46 34 37 32 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 37 31 32 63 38 2d 39 37 34 62 2d 34 38 35 36 2d 39 35 38 62 2d 32 39 34 31 62 38 64 34 64 32 66 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 30 31 42 30 30 43 30 43 32 30 36 38 31 31 38 30 38 33 41 45 35 31 46 33 43 43 42 45 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 31 44 45 46 35 46 33 32 32 30 36 38 31 31 38 44 42 42 43 32 35 41 36 38 35 45 44 45 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31
                  Data Ascii: did:01801174072068118083D1D754F47268</rdf:li> <rdf:li>xmp.did:018712c8-974b-4856-958b-2941b8d4d2fb</rdf:li> <rdf:li>xmp.did:0201B00C0C2068118083AE51F3CCBE1A</rdf:li> <rdf:li>xmp.did:021DEF5F322068118DBBC25A685EDEA5</rdf:li> <rdf:li>xmp.did:028011740720681
                  2024-07-26 22:57:35 UTC16384INData Raw: 78 6d 70 2e 64 69 64 3a 42 30 41 32 41 42 34 37 32 38 32 32 36 38 31 31 42 45 31 34 43 31 41 46 33 35 33 34 41 32 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 41 32 33 34 38 34 43 46 31 42 31 31 45 35 41 32 43 45 41 38 30 30 38 31 37 37 30 34 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 36 30 42 33 41 39 30 37 32 30 36 38 31 31 38 30 38 33 45 41 41 32 44 44 42 37 37 37 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 35 33 46 45 37 45 43 46 31 43 31 31 45 35 41 43 43 38 39 32 46 39 38 33 37 45 43 30 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 36 30 42 33 41 39 30 37 32 30 36 38 31
                  Data Ascii: xmp.did:B0A2AB4728226811BE14C1AF3534A26A</rdf:li> <rdf:li>xmp.did:B1A23484CF1B11E5A2CEA8008177047D</rdf:li> <rdf:li>xmp.did:B460B3A9072068118083EAA2DDB7778D</rdf:li> <rdf:li>xmp.did:B553FE7ECF1C11E5ACC892F9837EC0AE</rdf:li> <rdf:li>xmp.did:B560B3A90720681
                  2024-07-26 22:57:35 UTC16384INData Raw: 19 b5 87 5c a4 f0 3e 47 23 2f 5d 98 e1 25 e1 2f 4f f3 59 c8 ae 8c a3 e8 ab 8d 55 5e 06 47 c9 8b 85 51 73 4f 0a db 16 bb dc 63 6f 23 68 f3 69 56 f6 63 58 ad 33 ed 11 7a e3 be 71 56 a5 28 5d 2e 73 5e 15 cb 3a ad 63 5f 4e c6 31 60 26 6b 5d d2 b1 eb f4 6a 7e 5c b8 7f 65 29 13 c5 13 30 e5 b6 34 9a 19 aa 35 a6 5a 44 99 44 d9 ec a3 fe 2d 51 a5 da 05 56 42 3a 6b d1 0a 6d e0 46 12 45 45 72 ae d6 dd 53 3b 1f 46 59 e3 94 e8 b6 2c e8 ac 10 7e c1 a8 ac 92 98 7f 55 6e 2c 47 65 19 ea 9b 93 7a 25 22 ea fa 27 30 4d ab 1c c6 f0 0f a7 ba 4f 45 0b 7a 7b 16 35 d2 ea 12 f1 52 75 1e 81 74 1b c2 74 eb 07 94 dd d8 f0 67 8c 91 2c 3f a9 cd 22 ea 3f 53 cf ad 6b 4d 86 02 b7 4d b4 14 5c b2 88 9a cb 56 e4 98 4c e5 73 c6 c9 ea 9d 66 83 fc 95 84 ee a8 bd 92 48 8e 2e c2 fd cf b5 68 e5 f8
                  Data Ascii: \>G#/]%/OYU^GQsOco#hiVcX3zqV(].s^:c_N1`&k]j~\e)045ZDD-QVB:kmFEErS;FY,~Un,Gez%"'0MOEz{5Ruttg,?"?SkMM\VLsfH.h
                  2024-07-26 22:57:36 UTC16384INData Raw: 16 23 38 c4 62 67 2d 4c f7 da 98 a4 57 61 19 c6 76 64 19 85 c9 43 99 02 c2 32 aa e1 13 96 bb 94 c4 37 86 24 c7 2a 44 8e 26 35 c6 57 34 ce 64 61 54 7b 65 13 e3 04 b8 5a e1 91 44 17 23 22 c9 6a 36 c2 6b 4d 23 dd 1a e3 50 6b 9a f5 73 90 0a 16 b1 1a 8d 6e 23 71 a2 cd 82 22 92 03 f1 a9 83 4f d6 40 95 cd b0 4e 14 4e c9 4e fe 55 96 43 96 c5 67 a5 d3 3c a2 ae 55 c3 7c d9 42 62 09 9b e5 d4 9a da f8 fb 6d 3d a5 47 65 ba 14 8a fe b8 d8 56 0b cb 5c 09 c2 da 22 32 1d 90 cc f1 ae b9 7e ea 69 1d 79 74 22 ba 3d b4 f4 97 b5 dc c8 b5 33 73 9c e7 15 73 af 22 b0 b1 e3 45 63 33 6f de 23 cb 07 b4 e4 66 bb 40 5b a9 75 3a dd 0b 6c 36 69 5e 52 eb cc e1 b4 56 6a 98 3b 44 5c 6d 8b 57 12 7b 71 27 33 3e 63 31 d3 18 98 eb 06 a6 3e c7 9c f9 2e 76 07 97 2f 8f 09 c7 93 77 60 91 f4 fb 16
                  Data Ascii: #8bg-LWavdC27$*D&5W4daT{eZD#"j6kM#Pksn#q"O@NNNUCg<U|Bbm=GeV\"2~iyt"=3ss"Ec3o#f@[u:l6i^RVj;D\mW{q'3>c1>.v/w`


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.549744149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:35 UTC684OUTGET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:35 UTC350INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:35 GMT
                  Content-Type: image/jpeg
                  Content-Length: 232636
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:35 GMT
                  ETag: "95676adc62a3dfc1d06140dd45c697d93561cf7f"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:35 UTC16034INData Raw: ff d8 ff e1 20 24 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 35 3a 33 30 20 30 34 3a 35 32 3a 32 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                  Data Ascii: $ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:05:30 04:52:21Xi"
                  2024-07-26 22:57:35 UTC16384INData Raw: da 1f f4 fe 8f d1 5c af d6 4c 9c 7c 9e 8d 8f d4 e9 c5 fb 2e 5b 72 1b 58 bc 35 ad 16 b7 65 86 e7 7b 3f 9d a7 73 3f c2 b3 fe 2d 57 e5 71 7b 99 46 59 63 8c 2c 9c 71 94 44 78 a1 c6 7d ce 1e 2f 9f d5 fa 7c 2f 45 1c 31 94 0c 65 c4 45 f0 f1 f1 7e 94 47 f9 b7 89 c4 c4 b6 ab 1b 7d 6c 04 d6 46 ae 6e e6 19 d3 d3 b7 f3 5c cb 19 ec d9 fb 8b d1 3e a0 61 7d 94 64 8a c1 ae b7 16 b8 d6 ff 00 73 80 70 dc da f7 ff 00 c1 fe ff 00 e7 b1 73 dd 37 1b 1d b8 4d c9 7b 0f bd c5 ac 23 86 b4 39 cc fe d7 ee ae cb ea 8f a0 2b bd b4 f0 d7 79 03 f3 68 9d aa 1e 64 13 92 5f d4 f4 4e 8e fc 13 f4 ff 00 83 f3 ff 00 cf 57 dd fd ac 53 12 31 32 d2 51 00 7e 84 bd 37 fe 13 ff d3 ed 3e b7 d5 ba 8a 2d 0d 0e 75 6e 31 e3 06 37 7f d4 ac 4e 98 5f 97 92 d1 6b cb 58 c2 03 89 d1 c1 83 6b 9d ff 00 56 ba 6e
                  Data Ascii: \L|.[rX5e{?s?-Wq{FYc,qDx}/|/E1eE~G}lFn\>a}dsps7M{#9+yhd_NWS12Q~7>-un17N_kXkVn
                  2024-07-26 22:57:35 UTC16384INData Raw: 43 30 32 38 38 30 43 30 34 34 34 32 46 43 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 45 33 46 36 43 38 36 45 32 36 41 34 41 36 35 39 38 46 36 39 36 37 44 42 34 33 34 38 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 31 34 37 36 32 42 31 34 34 30 37 31 34 41 41 35 39 33 32 34 46 44 36 38 32 34 43 32 42 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 38 45 36 32 33 38 32 33 42 34 44 46 35 38 46 33 30 30 35 37 32 36 43 46 35 46 45 34 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 46 34 36 36 32 36 37 38 35 32 41 33 46 31 31 43 43 44 31 45 42 35 38 31 45 44 31 41 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 35 38 37 38 34 44 32 45 43 45 30 41 36 46 33 44 42 46 34 33
                  Data Ascii: C02880C04442FCB4</rdf:li> <rdf:li>90E3F6C86E26A4A6598F6967DB4348DA</rdf:li> <rdf:li>914762B1440714AA59324FD6824C2BE1</rdf:li> <rdf:li>948E623823B4DF58F3005726CF5FE476</rdf:li> <rdf:li>94F466267852A3F11CCD1EB581ED1AC2</rdf:li> <rdf:li>958784D2ECE0A6F3DBF43
                  2024-07-26 22:57:35 UTC16384INData Raw: 6f 74 6f 73 68 6f 70 3a 33 33 61 66 64 66 64 33 2d 61 37 63 62 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 64 33 65 33 32 31 2d 34 63 34 38 2d 31 31 65 37 2d 62 61 39 34 2d 66 64 63 39 38 62 66 31 33 33 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 66 63 66 66 62 39 2d 30 34 38 34 2d 62 64 34 33 2d 39 35 63 36 2d 30 64 39 63 38 34 38 62 33 36 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 34 30 62 34 31 31 38 2d 34 36 65 36 2d 31 31 37 61 2d
                  Data Ascii: otoshop:33afdfd3-a7cb-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:33d3e321-4c48-11e7-ba94-fdc98bf133eb</rdf:li> <rdf:li>adobe:docid:photoshop:33fcffb9-0484-bd43-95c6-0d9c848b367d</rdf:li> <rdf:li>adobe:docid:photoshop:340b4118-46e6-117a-
                  2024-07-26 22:57:35 UTC16384INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 64 65 62 39 32 64 31 2d 63 66 64 37 2d 31 31 37 62 2d 62 66 31 35 2d 62 31 61 36 34 34 34 62 31 36 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 32 38 66 35 65 61 2d 37 31 33 63 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 33 37 62 32 38 66 2d 34 31 62 36 2d 32 34 34 39 2d 38 65 34 32 2d 61 65 64 39 64 32 34 32 34 32 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63
                  Data Ascii: </rdf:li> <rdf:li>adobe:docid:photoshop:8deb92d1-cfd7-117b-bf15-b1a6444b1665</rdf:li> <rdf:li>adobe:docid:photoshop:8e28f5ea-713c-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:8e37b28f-41b6-2449-8e42-aed9d24242f2</rdf:li> <rdf:li>adobe:doc
                  2024-07-26 22:57:35 UTC16384INData Raw: 38 34 62 64 2d 39 35 33 33 2d 31 31 65 35 2d 38 35 64 65 2d 61 30 33 62 30 38 35 31 31 35 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 62 36 34 39 37 32 2d 64 35 32 61 2d 31 31 37 61 2d 62 32 38 61 2d 61 66 65 33 39 65 65 64 63 36 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 30 34 64 35 32 34 2d 62 32 35 66 2d 31 31 37 61 2d 61 64 63 65 2d 63 30 62 30 63 38 31 61 35 66 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 32 31 66 32 33 39 2d 64 31 66 35 2d 31 31 37 61 2d 61 30 34 61 2d 64 65 64 30 66 39 33
                  Data Ascii: 84bd-9533-11e5-85de-a03b085115c1</rdf:li> <rdf:li>adobe:docid:photoshop:dfb64972-d52a-117a-b28a-afe39eedc6b3</rdf:li> <rdf:li>adobe:docid:photoshop:e004d524-b25f-117a-adce-c0b0c81a5f68</rdf:li> <rdf:li>adobe:docid:photoshop:e121f239-d1f5-117a-a04a-ded0f93
                  2024-07-26 22:57:35 UTC16384INData Raw: 64 69 64 3a 31 38 37 42 44 44 36 43 33 38 31 41 31 31 45 37 39 37 46 41 38 42 39 38 39 46 32 43 44 43 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 46 38 36 30 36 36 30 46 41 36 31 31 45 30 41 37 31 36 42 44 30 42 34 41 45 39 35 31 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 61 64 39 37 64 39 2d 37 34 30 30 2d 31 64 34 31 2d 39 30 31 35 2d 61 66 31 66 30 30 34 38 37 38 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 45 32 34 31 36 34 42 35 39 32 31 31 45 33 38 39 45 46 44 36 38 46 32 30 31 31 33 35 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 42 31 45 42 33 46 45 37 31 37 36 31 31 45
                  Data Ascii: did:187BDD6C381A11E797FA8B989F2CDC8B</rdf:li> <rdf:li>xmp.did:19F860660FA611E0A716BD0B4AE951EE</rdf:li> <rdf:li>xmp.did:19ad97d9-7400-1d41-9015-af1f0048787f</rdf:li> <rdf:li>xmp.did:1AE24164B59211E389EFD68F201135AC</rdf:li> <rdf:li>xmp.did:1B1EB3FE717611E
                  2024-07-26 22:57:35 UTC16384INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 45 42 37 43 42 38 39 38 32 41 32 37 31 31 45 34 41 34 39 45 39 42 33 37 30 39 38 42 30 42 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 34 41 39 41 43 45 45 44 32 32 36 38 31 31 42 37 45 39 38 45 32 43 41 44 33 45 30 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 43 45 44 32 30 35 42 41 34 31 45 30 31 31 39 31 32 43 45 44 45 37 30 30 46 44 31 45 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 36 45 38 31 39 44 38 32 32 30 36 38 31 31 41 45 43 34 46 37 43 30 46 30 31 30 34 35 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 39 39 30 45 38 34 36 42 35 43 45
                  Data Ascii: i>xmp.did:EB7CB8982A2711E4A49E9B37098B0B30</rdf:li> <rdf:li>xmp.did:ED4A9ACEED226811B7E98E2CAD3E0D72</rdf:li> <rdf:li>xmp.did:EDCED205BA41E011912CEDE700FD1EB0</rdf:li> <rdf:li>xmp.did:F16E819D82206811AEC4F7C0F0104505</rdf:li> <rdf:li>xmp.did:F1990E846B5CE
                  2024-07-26 22:57:36 UTC16384INData Raw: 40 51 7f 4b 69 08 40 c0 22 1c 41 10 48 48 49 02 20 44 30 14 93 3f 88 8c f3 5f 8c cc 1b 47 85 a3 02 53 f8 0a 50 23 30 93 08 33 41 b6 be 64 60 c8 81 91 83 20 bc 10 3f a0 44 66 30 66 58 32 25 24 c9 48 43 78 e2 79 e2 44 12 44 61 5c 88 b0 40 c2 53 c4 8f ec 60 60 71 33 06 43 19 04 93 31 80 49 c8 6d b3 52 89 26 b3 c0 fc 03 23 49 9c 24 21 09 62 22 8c aa 63 b8 17 0d 8a e1 1e 52 df 6c 8b 23 03 03 00 d1 c8 71 1c d3 c4 c2 93 92 70 bf a0 83 29 0d a5 23 03 00 88 11 04 90 49 04 96 4d 4d 29 00 8c 64 7d 98 44 7e 61 86 49 04 49 19 5f 09 7f da 89 07 93 c0 c0 49 05 60 84 57 72 b3 4f d1 90 51 05 12 4d 2a 23 c1 83 5a cc 60 11 64 12 0b 26 9f bc 0c 03 41 91 99 11 1e 06 01 a4 7f a8 25 b3 50 fc 02 49 63 03 00 b1 92 c1 0c 0c 99 99 96 0c d3 83 fb c1 24 17 d0 5b 6d ac 33 16 0a 1d b1
                  Data Ascii: @QKi@"AHHI D0?_GSP#03Ad` ?Df0fX2%$HCxyDDa\@S``q3C1ImR&#I$!b"cRl#qp)#IMM)d}D~aII_I`WrOQM*#Z`d&A%PIc$[m3
                  2024-07-26 22:57:36 UTC16384INData Raw: 1e d3 d0 65 af 68 35 f5 9b 5e cc 6b ab 0d 7b 1f ae 2c 33 ec 2e b8 e0 8b de 5a f3 e7 17 b6 e8 1f 11 fb 0a 99 e0 ce d9 58 f0 6a e6 1b a1 12 d9 58 25 a4 ff 00 f4 5e 92 86 8a cf 6b 85 05 37 dd c3 57 5e 9d 9b d9 6a f8 43 64 f6 d9 b6 4e ef db f9 02 db db 6b 47 4e c3 da 4b b7 8e 57 b1 f7 cf 1a bb f7 60 74 cb bb b6 07 0c fb 8e fd 45 ff 00 75 6f dc 4c 7e c3 bf 70 f6 9d ea f6 2d 1a fb 72 e3 f5 ec 3b 5a f0 4a ed 6b c2 51 76 dd da 14 ef 69 5d a1 6e f6 a5 c2 89 ee d2 bb 0e 76 b5 ce 62 76 85 f4 97 0f b5 6e 4c 35 db 77 cc b3 ff 00 74 ee b1 ff 00 74 ee 44 6e c9 d8 1e 6d 3d ad 76 95 7f dd 2b be 2c f6 ad a2 12 5b be 9c 7d 50 7d ab 76 63 fe e8 dd f2 77 b4 ad c9 47 da 17 a4 6b ed 1b 4f 17 fd d2 bc c1 f6 95 bf 89 5d a9 6e 0f b5 ae 8c 95 da 57 8c aa 6f 72 6c f6 8e 27 b5 ae db
                  Data Ascii: eh5^k{,3.ZXjX%^k7W^jCdNkGNKW`tEuoL~p-r;ZJkQvi]nvbvnL5wttDnm=v+,[}P}vcwGkO]nWorl'


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.549745149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:36 UTC585OUTGET /js/tgsticker.js?31 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:36 UTC393INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:36 GMT
                  Content-Type: application/javascript
                  Content-Length: 24604
                  Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                  Connection: close
                  ETag: "64242194-601c"
                  Expires: Tue, 30 Jul 2024 22:57:36 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:36 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                  Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                  2024-07-26 22:57:36 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                  Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.549746149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:36 UTC684OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:36 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:36 GMT
                  Content-Type: image/png
                  Content-Length: 11343
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:36 GMT
                  ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:36 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                  Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.549747149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:36 UTC684OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:36 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:36 GMT
                  Content-Type: image/png
                  Content-Length: 15286
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:36 GMT
                  ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:36 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                  Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.549748149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:36 UTC407OUTGET /js/main.js?47 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:36 UTC393INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:36 GMT
                  Content-Type: application/javascript
                  Content-Length: 21478
                  Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                  Connection: close
                  ETag: "63950fe2-53e6"
                  Expires: Tue, 30 Jul 2024 22:57:36 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:36 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                  Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                  2024-07-26 22:57:36 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                  Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.549749149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:36 UTC684OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:36 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:36 GMT
                  Content-Type: image/png
                  Content-Length: 16465
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:36 GMT
                  ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:36 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                  Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                  2024-07-26 22:57:36 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                  Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  11192.168.2.549751149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:36 UTC668OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:37 UTC341INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:37 GMT
                  Content-Type: image/jpeg
                  Content-Length: 97628
                  Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                  Connection: close
                  ETag: "5cffb181-17d5c"
                  Expires: Tue, 30 Jul 2024 22:57:37 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:37 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                  Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                  2024-07-26 22:57:37 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                  Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                  2024-07-26 22:57:37 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                  Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                  2024-07-26 22:57:37 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                  Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                  2024-07-26 22:57:37 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                  Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                  2024-07-26 22:57:37 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                  Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  12192.168.2.549750149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:36 UTC668OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:37 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:37 GMT
                  Content-Type: image/jpeg
                  Content-Length: 21090
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-5262"
                  Expires: Tue, 30 Jul 2024 22:57:37 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:37 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                  Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                  2024-07-26 22:57:37 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                  Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  13192.168.2.549752149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:37 UTC451OUTGET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:37 UTC350INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:37 GMT
                  Content-Type: image/jpeg
                  Content-Length: 232636
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:37 GMT
                  ETag: "95676adc62a3dfc1d06140dd45c697d93561cf7f"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:37 UTC16034INData Raw: ff d8 ff e1 20 24 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 35 3a 33 30 20 30 34 3a 35 32 3a 32 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                  Data Ascii: $ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:05:30 04:52:21Xi"
                  2024-07-26 22:57:37 UTC16384INData Raw: da 1f f4 fe 8f d1 5c af d6 4c 9c 7c 9e 8d 8f d4 e9 c5 fb 2e 5b 72 1b 58 bc 35 ad 16 b7 65 86 e7 7b 3f 9d a7 73 3f c2 b3 fe 2d 57 e5 71 7b 99 46 59 63 8c 2c 9c 71 94 44 78 a1 c6 7d ce 1e 2f 9f d5 fa 7c 2f 45 1c 31 94 0c 65 c4 45 f0 f1 f1 7e 94 47 f9 b7 89 c4 c4 b6 ab 1b 7d 6c 04 d6 46 ae 6e e6 19 d3 d3 b7 f3 5c cb 19 ec d9 fb 8b d1 3e a0 61 7d 94 64 8a c1 ae b7 16 b8 d6 ff 00 73 80 70 dc da f7 ff 00 c1 fe ff 00 e7 b1 73 dd 37 1b 1d b8 4d c9 7b 0f bd c5 ac 23 86 b4 39 cc fe d7 ee ae cb ea 8f a0 2b bd b4 f0 d7 79 03 f3 68 9d aa 1e 64 13 92 5f d4 f4 4e 8e fc 13 f4 ff 00 83 f3 ff 00 cf 57 dd fd ac 53 12 31 32 d2 51 00 7e 84 bd 37 fe 13 ff d3 ed 3e b7 d5 ba 8a 2d 0d 0e 75 6e 31 e3 06 37 7f d4 ac 4e 98 5f 97 92 d1 6b cb 58 c2 03 89 d1 c1 83 6b 9d ff 00 56 ba 6e
                  Data Ascii: \L|.[rX5e{?s?-Wq{FYc,qDx}/|/E1eE~G}lFn\>a}dsps7M{#9+yhd_NWS12Q~7>-un17N_kXkVn
                  2024-07-26 22:57:37 UTC16384INData Raw: 43 30 32 38 38 30 43 30 34 34 34 32 46 43 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 45 33 46 36 43 38 36 45 32 36 41 34 41 36 35 39 38 46 36 39 36 37 44 42 34 33 34 38 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 31 34 37 36 32 42 31 34 34 30 37 31 34 41 41 35 39 33 32 34 46 44 36 38 32 34 43 32 42 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 38 45 36 32 33 38 32 33 42 34 44 46 35 38 46 33 30 30 35 37 32 36 43 46 35 46 45 34 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 46 34 36 36 32 36 37 38 35 32 41 33 46 31 31 43 43 44 31 45 42 35 38 31 45 44 31 41 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 35 38 37 38 34 44 32 45 43 45 30 41 36 46 33 44 42 46 34 33
                  Data Ascii: C02880C04442FCB4</rdf:li> <rdf:li>90E3F6C86E26A4A6598F6967DB4348DA</rdf:li> <rdf:li>914762B1440714AA59324FD6824C2BE1</rdf:li> <rdf:li>948E623823B4DF58F3005726CF5FE476</rdf:li> <rdf:li>94F466267852A3F11CCD1EB581ED1AC2</rdf:li> <rdf:li>958784D2ECE0A6F3DBF43
                  2024-07-26 22:57:37 UTC16384INData Raw: 6f 74 6f 73 68 6f 70 3a 33 33 61 66 64 66 64 33 2d 61 37 63 62 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 64 33 65 33 32 31 2d 34 63 34 38 2d 31 31 65 37 2d 62 61 39 34 2d 66 64 63 39 38 62 66 31 33 33 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 66 63 66 66 62 39 2d 30 34 38 34 2d 62 64 34 33 2d 39 35 63 36 2d 30 64 39 63 38 34 38 62 33 36 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 34 30 62 34 31 31 38 2d 34 36 65 36 2d 31 31 37 61 2d
                  Data Ascii: otoshop:33afdfd3-a7cb-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:33d3e321-4c48-11e7-ba94-fdc98bf133eb</rdf:li> <rdf:li>adobe:docid:photoshop:33fcffb9-0484-bd43-95c6-0d9c848b367d</rdf:li> <rdf:li>adobe:docid:photoshop:340b4118-46e6-117a-
                  2024-07-26 22:57:37 UTC16384INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 64 65 62 39 32 64 31 2d 63 66 64 37 2d 31 31 37 62 2d 62 66 31 35 2d 62 31 61 36 34 34 34 62 31 36 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 32 38 66 35 65 61 2d 37 31 33 63 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 33 37 62 32 38 66 2d 34 31 62 36 2d 32 34 34 39 2d 38 65 34 32 2d 61 65 64 39 64 32 34 32 34 32 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63
                  Data Ascii: </rdf:li> <rdf:li>adobe:docid:photoshop:8deb92d1-cfd7-117b-bf15-b1a6444b1665</rdf:li> <rdf:li>adobe:docid:photoshop:8e28f5ea-713c-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:8e37b28f-41b6-2449-8e42-aed9d24242f2</rdf:li> <rdf:li>adobe:doc
                  2024-07-26 22:57:37 UTC16384INData Raw: 38 34 62 64 2d 39 35 33 33 2d 31 31 65 35 2d 38 35 64 65 2d 61 30 33 62 30 38 35 31 31 35 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 62 36 34 39 37 32 2d 64 35 32 61 2d 31 31 37 61 2d 62 32 38 61 2d 61 66 65 33 39 65 65 64 63 36 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 30 34 64 35 32 34 2d 62 32 35 66 2d 31 31 37 61 2d 61 64 63 65 2d 63 30 62 30 63 38 31 61 35 66 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 32 31 66 32 33 39 2d 64 31 66 35 2d 31 31 37 61 2d 61 30 34 61 2d 64 65 64 30 66 39 33
                  Data Ascii: 84bd-9533-11e5-85de-a03b085115c1</rdf:li> <rdf:li>adobe:docid:photoshop:dfb64972-d52a-117a-b28a-afe39eedc6b3</rdf:li> <rdf:li>adobe:docid:photoshop:e004d524-b25f-117a-adce-c0b0c81a5f68</rdf:li> <rdf:li>adobe:docid:photoshop:e121f239-d1f5-117a-a04a-ded0f93
                  2024-07-26 22:57:37 UTC16384INData Raw: 64 69 64 3a 31 38 37 42 44 44 36 43 33 38 31 41 31 31 45 37 39 37 46 41 38 42 39 38 39 46 32 43 44 43 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 46 38 36 30 36 36 30 46 41 36 31 31 45 30 41 37 31 36 42 44 30 42 34 41 45 39 35 31 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 61 64 39 37 64 39 2d 37 34 30 30 2d 31 64 34 31 2d 39 30 31 35 2d 61 66 31 66 30 30 34 38 37 38 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 45 32 34 31 36 34 42 35 39 32 31 31 45 33 38 39 45 46 44 36 38 46 32 30 31 31 33 35 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 42 31 45 42 33 46 45 37 31 37 36 31 31 45
                  Data Ascii: did:187BDD6C381A11E797FA8B989F2CDC8B</rdf:li> <rdf:li>xmp.did:19F860660FA611E0A716BD0B4AE951EE</rdf:li> <rdf:li>xmp.did:19ad97d9-7400-1d41-9015-af1f0048787f</rdf:li> <rdf:li>xmp.did:1AE24164B59211E389EFD68F201135AC</rdf:li> <rdf:li>xmp.did:1B1EB3FE717611E
                  2024-07-26 22:57:37 UTC16384INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 45 42 37 43 42 38 39 38 32 41 32 37 31 31 45 34 41 34 39 45 39 42 33 37 30 39 38 42 30 42 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 34 41 39 41 43 45 45 44 32 32 36 38 31 31 42 37 45 39 38 45 32 43 41 44 33 45 30 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 43 45 44 32 30 35 42 41 34 31 45 30 31 31 39 31 32 43 45 44 45 37 30 30 46 44 31 45 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 36 45 38 31 39 44 38 32 32 30 36 38 31 31 41 45 43 34 46 37 43 30 46 30 31 30 34 35 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 39 39 30 45 38 34 36 42 35 43 45
                  Data Ascii: i>xmp.did:EB7CB8982A2711E4A49E9B37098B0B30</rdf:li> <rdf:li>xmp.did:ED4A9ACEED226811B7E98E2CAD3E0D72</rdf:li> <rdf:li>xmp.did:EDCED205BA41E011912CEDE700FD1EB0</rdf:li> <rdf:li>xmp.did:F16E819D82206811AEC4F7C0F0104505</rdf:li> <rdf:li>xmp.did:F1990E846B5CE
                  2024-07-26 22:57:37 UTC16384INData Raw: 40 51 7f 4b 69 08 40 c0 22 1c 41 10 48 48 49 02 20 44 30 14 93 3f 88 8c f3 5f 8c cc 1b 47 85 a3 02 53 f8 0a 50 23 30 93 08 33 41 b6 be 64 60 c8 81 91 83 20 bc 10 3f a0 44 66 30 66 58 32 25 24 c9 48 43 78 e2 79 e2 44 12 44 61 5c 88 b0 40 c2 53 c4 8f ec 60 60 71 33 06 43 19 04 93 31 80 49 c8 6d b3 52 89 26 b3 c0 fc 03 23 49 9c 24 21 09 62 22 8c aa 63 b8 17 0d 8a e1 1e 52 df 6c 8b 23 03 03 00 d1 c8 71 1c d3 c4 c2 93 92 70 bf a0 83 29 0d a5 23 03 00 88 11 04 90 49 04 96 4d 4d 29 00 8c 64 7d 98 44 7e 61 86 49 04 49 19 5f 09 7f da 89 07 93 c0 c0 49 05 60 84 57 72 b3 4f d1 90 51 05 12 4d 2a 23 c1 83 5a cc 60 11 64 12 0b 26 9f bc 0c 03 41 91 99 11 1e 06 01 a4 7f a8 25 b3 50 fc 02 49 63 03 00 b1 92 c1 0c 0c 99 99 96 0c d3 83 fb c1 24 17 d0 5b 6d ac 33 16 0a 1d b1
                  Data Ascii: @QKi@"AHHI D0?_GSP#03Ad` ?Df0fX2%$HCxyDDa\@S``q3C1ImR&#I$!b"cRl#qp)#IMM)d}D~aII_I`WrOQM*#Z`d&A%PIc$[m3
                  2024-07-26 22:57:37 UTC16384INData Raw: 1e d3 d0 65 af 68 35 f5 9b 5e cc 6b ab 0d 7b 1f ae 2c 33 ec 2e b8 e0 8b de 5a f3 e7 17 b6 e8 1f 11 fb 0a 99 e0 ce d9 58 f0 6a e6 1b a1 12 d9 58 25 a4 ff 00 f4 5e 92 86 8a cf 6b 85 05 37 dd c3 57 5e 9d 9b d9 6a f8 43 64 f6 d9 b6 4e ef db f9 02 db db 6b 47 4e c3 da 4b b7 8e 57 b1 f7 cf 1a bb f7 60 74 cb bb b6 07 0c fb 8e fd 45 ff 00 75 6f dc 4c 7e c3 bf 70 f6 9d ea f6 2d 1a fb 72 e3 f5 ec 3b 5a f0 4a ed 6b c2 51 76 dd da 14 ef 69 5d a1 6e f6 a5 c2 89 ee d2 bb 0e 76 b5 ce 62 76 85 f4 97 0f b5 6e 4c 35 db 77 cc b3 ff 00 74 ee b1 ff 00 74 ee 44 6e c9 d8 1e 6d 3d ad 76 95 7f dd 2b be 2c f6 ad a2 12 5b be 9c 7d 50 7d ab 76 63 fe e8 dd f2 77 b4 ad c9 47 da 17 a4 6b ed 1b 4f 17 fd d2 bc c1 f6 95 bf 89 5d a9 6e 0f b5 ae 8c 95 da 57 8c aa 6f 72 6c f6 8e 27 b5 ae db
                  Data Ascii: eh5^k{,3.ZXjX%^k7W^jCdNkGNKW`tEuoL~p-r;ZJkQvi]nvbvnL5wttDnm=v+,[}P}vcwGkO]nWorl'


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  14192.168.2.549753149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:37 UTC451OUTGET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:37 UTC350INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:37 GMT
                  Content-Type: image/jpeg
                  Content-Length: 263566
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:37 GMT
                  ETag: "6cc46f85eede6f12318ea0f24cd69bdc9b3f5593"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:37 UTC16034INData Raw: ff d8 ff e1 23 f8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 36 3a 33 30 20 31 34 3a 30 31 3a 34 30 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                  Data Ascii: #ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:06:30 14:01:40Xi"
                  2024-07-26 22:57:37 UTC16384INData Raw: d8 f6 be 07 1b 6c 24 7f 99 6f a8 b3 ed c3 cb cc c8 c4 ab 17 31 b8 94 8b 59 76 4c cb 58 e7 52 e6 df 8c d7 37 6f bd fe a3 1f e9 7b ab fd 25 cb a7 bb a9 67 7a 19 51 5f d9 ee 63 4b 69 7b 9c d7 06 dd 63 5d e8 57 6b 3f 32 c6 59 e9 ef 67 f3 6b 1f 9c 39 b0 e4 07 14 b2 43 88 7a fd a3 2c 70 87 b7 18 e9 28 7e e4 21 fa 6f 55 f0 d9 43 27 2c 0d 43 20 04 ff 00 39 c1 92 53 94 e7 2f 54 65 fb d3 97 e8 45 c3 b7 ea a7 56 7c 6f 75 b1 e3 b8 33 f1 ad b5 b9 12 8f aa 22 8f d2 e4 38 07 0d 64 92 f7 ff 00 9e f2 e7 2c 6e 83 f5 8b a9 5f f5 a1 85 95 9c 5c 5b aa f4 f3 f0 bd 5b 6e db 65 6c 76 fc db be d1 fd 1f 21 f9 0d ad 9f f5 7e a5 9e a5 b6 74 b9 dd 50 16 96 b4 f2 a9 73 f9 73 e3 9f b5 3c d3 cd 60 48 7a ae 3e af ea ba 1c a0 19 07 1c 31 43 1d 1e 1e 21 0e 19 7a 7c 5a b7 54 1a da 86 3b 5c
                  Data Ascii: l$o1YvLXR7o{%gzQ_cKi{c]Wk?2Ygk9Cz,p(~!oUC',C 9S/TeEV|ou3"8d,n_\[[nelv!~tPss<`Hz>1C!z|ZT;\
                  2024-07-26 22:57:37 UTC16384INData Raw: 69 3e 36 33 34 36 33 46 38 37 33 43 46 42 44 41 44 36 46 30 34 37 33 36 41 45 44 32 43 35 46 37 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 35 35 45 31 35 30 33 34 46 42 39 39 30 35 42 31 39 44 46 30 41 35 30 44 33 33 32 37 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 38 30 33 39 30 31 34 32 32 32 31 41 34 41 32 36 36 44 37 42 37 39 44 38 30 31 30 31 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 35 43 46 44 32 30 33 43 45 43 43 31 39 42 33 38 34 42 30 31 32 46 35 41 44 45 44 34 38 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 34 36 34 34 42 36 32 46 36 38 44 46 37 41 32 37 32 35 33 43 34 43 30 42 36 32 33 37 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 38
                  Data Ascii: i>63463F873CFBDAD6F04736AED2C5F7D3</rdf:li> <rdf:li>6455E15034FB9905B19DF0A50D3327BB</rdf:li> <rdf:li>6480390142221A4A266D7B79D8010155</rdf:li> <rdf:li>65CFD203CECC19B384B012F5ADED4887</rdf:li> <rdf:li>664644B62F68DF7A27253C4C0B62379E</rdf:li> <rdf:li>678
                  2024-07-26 22:57:37 UTC16384INData Raw: 31 37 39 65 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 32 31 32 30 62 65 2d 32 31 64 65 2d 36 30 34 37 2d 39 34 34 35 2d 35 35 30 63 31 33 34 66 34 62 39 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 35 39 65 62 61 30 2d 30 31 31 34 2d 31 31 37 62 2d 39 38 31 65 2d 65 32 37 34 61 35 64 62 34 37 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 63 33 35 35 30 32 2d 65 63 65 65 2d 31 31 37 62 2d 62 31 64 34 2d 65 66 34 61 66 35 36 35 39 65 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                  Data Ascii: 179ec7</rdf:li> <rdf:li>adobe:docid:photoshop:2a2120be-21de-6047-9445-550c134f4b9e</rdf:li> <rdf:li>adobe:docid:photoshop:2a59eba0-0114-117b-981e-e274a5db4743</rdf:li> <rdf:li>adobe:docid:photoshop:2ac35502-ecee-117b-b1d4-ef4af5659e2b</rdf:li> <rdf:li>ado
                  2024-07-26 22:57:37 UTC16384INData Raw: 70 3a 38 30 30 66 36 61 37 39 2d 61 65 37 38 2d 31 31 37 61 2d 38 38 63 63 2d 64 66 33 34 35 66 35 34 36 66 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 33 39 37 39 66 38 2d 66 39 32 30 2d 32 35 34 64 2d 39 36 65 39 2d 36 34 61 63 37 36 33 63 35 33 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 35 32 35 37 30 36 2d 66 65 30 64 2d 31 31 37 62 2d 61 37 39 63 2d 61 30 30 62 39 65 33 65 37 39 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 39 31 39 66 64 33 2d 65 36 64 32 2d 31 31 37 62 2d 61 63 37 61 2d 38
                  Data Ascii: p:800f6a79-ae78-117a-88cc-df345f546f8b</rdf:li> <rdf:li>adobe:docid:photoshop:803979f8-f920-254d-96e9-64ac763c5388</rdf:li> <rdf:li>adobe:docid:photoshop:80525706-fe0d-117b-a79c-a00b9e3e7951</rdf:li> <rdf:li>adobe:docid:photoshop:80919fd3-e6d2-117b-ac7a-8
                  2024-07-26 22:57:37 UTC16384INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 65 30 39 34 37 63 2d 30 38 66 31 2d 31 31 37 62 2d 61 37 35 36 2d 61 64 38 66 31 62 65 65 30 39 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 63 62 65 65 63 62 2d 65 33 32 31 2d 31 31 37 61 2d 39 36 39 64 2d 65 38 62 38 30 35 31 34 36 63 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 66 31 34 30 63 36 2d 38 66 35 66 2d 31 31 37 62 2d 39 38 36 33 2d 63 33 62 66 39 61 38 34 37 39 62 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f
                  Data Ascii: li> <rdf:li>adobe:docid:photoshop:d3e0947c-08f1-117b-a756-ad8f1bee093d</rdf:li> <rdf:li>adobe:docid:photoshop:d4cbeecb-e321-117a-969d-e8b805146c57</rdf:li> <rdf:li>adobe:docid:photoshop:d4f140c6-8f5f-117b-9863-c3bf9a8479b2</rdf:li> <rdf:li>adobe:docid:pho
                  2024-07-26 22:57:37 UTC16384INData Raw: 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 44 31 44 37 35 34 46 34 37 32 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 37 31 32 63 38 2d 39 37 34 62 2d 34 38 35 36 2d 39 35 38 62 2d 32 39 34 31 62 38 64 34 64 32 66 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 30 31 42 30 30 43 30 43 32 30 36 38 31 31 38 30 38 33 41 45 35 31 46 33 43 43 42 45 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 31 44 45 46 35 46 33 32 32 30 36 38 31 31 38 44 42 42 43 32 35 41 36 38 35 45 44 45 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31
                  Data Ascii: did:01801174072068118083D1D754F47268</rdf:li> <rdf:li>xmp.did:018712c8-974b-4856-958b-2941b8d4d2fb</rdf:li> <rdf:li>xmp.did:0201B00C0C2068118083AE51F3CCBE1A</rdf:li> <rdf:li>xmp.did:021DEF5F322068118DBBC25A685EDEA5</rdf:li> <rdf:li>xmp.did:028011740720681
                  2024-07-26 22:57:37 UTC16384INData Raw: 78 6d 70 2e 64 69 64 3a 42 30 41 32 41 42 34 37 32 38 32 32 36 38 31 31 42 45 31 34 43 31 41 46 33 35 33 34 41 32 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 41 32 33 34 38 34 43 46 31 42 31 31 45 35 41 32 43 45 41 38 30 30 38 31 37 37 30 34 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 36 30 42 33 41 39 30 37 32 30 36 38 31 31 38 30 38 33 45 41 41 32 44 44 42 37 37 37 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 35 33 46 45 37 45 43 46 31 43 31 31 45 35 41 43 43 38 39 32 46 39 38 33 37 45 43 30 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 36 30 42 33 41 39 30 37 32 30 36 38 31
                  Data Ascii: xmp.did:B0A2AB4728226811BE14C1AF3534A26A</rdf:li> <rdf:li>xmp.did:B1A23484CF1B11E5A2CEA8008177047D</rdf:li> <rdf:li>xmp.did:B460B3A9072068118083EAA2DDB7778D</rdf:li> <rdf:li>xmp.did:B553FE7ECF1C11E5ACC892F9837EC0AE</rdf:li> <rdf:li>xmp.did:B560B3A90720681
                  2024-07-26 22:57:37 UTC16384INData Raw: 19 b5 87 5c a4 f0 3e 47 23 2f 5d 98 e1 25 e1 2f 4f f3 59 c8 ae 8c a3 e8 ab 8d 55 5e 06 47 c9 8b 85 51 73 4f 0a db 16 bb dc 63 6f 23 68 f3 69 56 f6 63 58 ad 33 ed 11 7a e3 be 71 56 a5 28 5d 2e 73 5e 15 cb 3a ad 63 5f 4e c6 31 60 26 6b 5d d2 b1 eb f4 6a 7e 5c b8 7f 65 29 13 c5 13 30 e5 b6 34 9a 19 aa 35 a6 5a 44 99 44 d9 ec a3 fe 2d 51 a5 da 05 56 42 3a 6b d1 0a 6d e0 46 12 45 45 72 ae d6 dd 53 3b 1f 46 59 e3 94 e8 b6 2c e8 ac 10 7e c1 a8 ac 92 98 7f 55 6e 2c 47 65 19 ea 9b 93 7a 25 22 ea fa 27 30 4d ab 1c c6 f0 0f a7 ba 4f 45 0b 7a 7b 16 35 d2 ea 12 f1 52 75 1e 81 74 1b c2 74 eb 07 94 dd d8 f0 67 8c 91 2c 3f a9 cd 22 ea 3f 53 cf ad 6b 4d 86 02 b7 4d b4 14 5c b2 88 9a cb 56 e4 98 4c e5 73 c6 c9 ea 9d 66 83 fc 95 84 ee a8 bd 92 48 8e 2e c2 fd cf b5 68 e5 f8
                  Data Ascii: \>G#/]%/OYU^GQsOco#hiVcX3zqV(].s^:c_N1`&k]j~\e)045ZDD-QVB:kmFEErS;FY,~Un,Gez%"'0MOEz{5Ruttg,?"?SkMM\VLsfH.h
                  2024-07-26 22:57:37 UTC16384INData Raw: 16 23 38 c4 62 67 2d 4c f7 da 98 a4 57 61 19 c6 76 64 19 85 c9 43 99 02 c2 32 aa e1 13 96 bb 94 c4 37 86 24 c7 2a 44 8e 26 35 c6 57 34 ce 64 61 54 7b 65 13 e3 04 b8 5a e1 91 44 17 23 22 c9 6a 36 c2 6b 4d 23 dd 1a e3 50 6b 9a f5 73 90 0a 16 b1 1a 8d 6e 23 71 a2 cd 82 22 92 03 f1 a9 83 4f d6 40 95 cd b0 4e 14 4e c9 4e fe 55 96 43 96 c5 67 a5 d3 3c a2 ae 55 c3 7c d9 42 62 09 9b e5 d4 9a da f8 fb 6d 3d a5 47 65 ba 14 8a fe b8 d8 56 0b cb 5c 09 c2 da 22 32 1d 90 cc f1 ae b9 7e ea 69 1d 79 74 22 ba 3d b4 f4 97 b5 dc c8 b5 33 73 9c e7 15 73 af 22 b0 b1 e3 45 63 33 6f de 23 cb 07 b4 e4 66 bb 40 5b a9 75 3a dd 0b 6c 36 69 5e 52 eb cc e1 b4 56 6a 98 3b 44 5c 6d 8b 57 12 7b 71 27 33 3e 63 31 d3 18 98 eb 06 a6 3e c7 9c f9 2e 76 07 97 2f 8f 09 c7 93 77 60 91 f4 fb 16
                  Data Ascii: #8bg-LWavdC27$*D&5W4daT{eZD#"j6kM#Pksn#q"O@NNNUCg<U|Bbm=GeV\"2~iyt"=3ss"Ec3o#f@[u:l6i^RVj;D\mW{q'3>c1>.v/w`


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  15192.168.2.549754149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:37 UTC664OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:37 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:37 GMT
                  Content-Type: image/jpeg
                  Content-Length: 31305
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-7a49"
                  Expires: Tue, 30 Jul 2024 22:57:37 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:37 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                  Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                  2024-07-26 22:57:37 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                  Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  16192.168.2.549755149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:37 UTC668OUTGET /img/SiteIconApple.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:37 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:37 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 443
                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                  Connection: close
                  ETag: "625dc7e8-1bb"
                  Expires: Tue, 30 Jul 2024 22:57:37 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:37 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                  Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  17192.168.2.549757149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:37 UTC451OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:37 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:37 GMT
                  Content-Type: image/png
                  Content-Length: 11343
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:37 GMT
                  ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:37 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                  Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  18192.168.2.549756149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:37 UTC451OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:37 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:37 GMT
                  Content-Type: image/png
                  Content-Length: 15286
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:37 GMT
                  ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:37 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                  Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  19192.168.2.549758149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:37 UTC670OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:37 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:37 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 999
                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                  Connection: close
                  ETag: "625dc7e8-3e7"
                  Expires: Tue, 30 Jul 2024 22:57:37 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:37 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                  Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  20192.168.2.549759149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:37 UTC662OUTGET /img/twitter.png HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:37 UTC337INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:37 GMT
                  Content-Type: image/png
                  Content-Length: 1272
                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                  Connection: close
                  ETag: "5a05e7c6-4f8"
                  Expires: Tue, 30 Jul 2024 22:57:37 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:37 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                  Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  21192.168.2.549761149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:37 UTC412OUTGET /js/tgsticker.js?31 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:37 UTC393INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:37 GMT
                  Content-Type: application/javascript
                  Content-Length: 24604
                  Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                  Connection: close
                  ETag: "64242194-601c"
                  Expires: Tue, 30 Jul 2024 22:57:37 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:37 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                  Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                  2024-07-26 22:57:37 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                  Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  22192.168.2.549760149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:37 UTC451OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:37 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:37 GMT
                  Content-Type: image/png
                  Content-Length: 16465
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:37 GMT
                  ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:37 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                  Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                  2024-07-26 22:57:37 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                  Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  23192.168.2.549762149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:38 UTC596OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: same-origin
                  Sec-Fetch-Dest: worker
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:38 UTC392INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:38 GMT
                  Content-Type: application/javascript
                  Content-Length: 5937
                  Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                  Connection: close
                  ETag: "62bcc9ac-1731"
                  Expires: Tue, 30 Jul 2024 22:57:38 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:38 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                  Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  24192.168.2.549763149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:38 UTC684OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:38 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:38 GMT
                  Content-Type: image/png
                  Content-Length: 17975
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:38 GMT
                  ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:38 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                  Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                  2024-07-26 22:57:38 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                  Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  25192.168.2.549765149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:38 UTC415OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:38 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:38 GMT
                  Content-Type: image/jpeg
                  Content-Length: 21090
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-5262"
                  Expires: Tue, 30 Jul 2024 22:57:38 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:38 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                  Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                  2024-07-26 22:57:38 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                  Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  26192.168.2.549764149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:38 UTC415OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:38 UTC341INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:38 GMT
                  Content-Type: image/jpeg
                  Content-Length: 97628
                  Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                  Connection: close
                  ETag: "5cffb181-17d5c"
                  Expires: Tue, 30 Jul 2024 22:57:38 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:38 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                  Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                  2024-07-26 22:57:38 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                  Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                  2024-07-26 22:57:38 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                  Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                  2024-07-26 22:57:38 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                  Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                  2024-07-26 22:57:38 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                  Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                  2024-07-26 22:57:38 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                  Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  27192.168.2.549766149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:38 UTC480OUTGET /js/rlottie-wasm.js HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:38 UTC395INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:38 GMT
                  Content-Type: application/javascript
                  Content-Length: 100601
                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                  Connection: close
                  ETag: "5f0e2bb8-188f9"
                  Expires: Tue, 30 Jul 2024 22:57:38 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:38 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                  Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                  2024-07-26 22:57:38 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                  Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                  2024-07-26 22:57:38 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                  Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                  2024-07-26 22:57:38 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                  Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                  2024-07-26 22:57:38 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                  Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                  2024-07-26 22:57:38 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                  Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                  2024-07-26 22:57:38 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                  Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  28192.168.2.549767149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:38 UTC688OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:38 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:38 GMT
                  Content-Type: image/png
                  Content-Length: 30567
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:38 GMT
                  ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:38 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                  Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                  2024-07-26 22:57:38 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                  Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  29192.168.2.549769149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:38 UTC684OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:38 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:38 GMT
                  Content-Type: image/png
                  Content-Length: 12690
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:38 GMT
                  ETag: "9b666309f437dfb32688ee016a9904703de41927"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:38 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                  Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  30192.168.2.549768149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:38 UTC684OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:38 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:38 GMT
                  Content-Type: image/png
                  Content-Length: 15740
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:38 GMT
                  ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:38 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                  Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  31192.168.2.549770149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:38 UTC484OUTGET /js/pako-inflate.min.js HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:39 UTC393INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:39 GMT
                  Content-Type: application/javascript
                  Content-Length: 22682
                  Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                  Connection: close
                  ETag: "5d972eed-589a"
                  Expires: Tue, 30 Jul 2024 22:57:39 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:39 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                  Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                  2024-07-26 22:57:39 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                  Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  32192.168.2.549771149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:38 UTC478OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:39 UTC389INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:39 GMT
                  Content-Type: application/wasm
                  Content-Length: 390408
                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                  Connection: close
                  ETag: "5f0e2bb8-5f508"
                  Expires: Tue, 30 Jul 2024 22:57:39 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:39 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                  Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                  2024-07-26 22:57:39 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                  Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                  2024-07-26 22:57:39 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                  Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                  2024-07-26 22:57:39 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                  Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                  2024-07-26 22:57:39 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                  Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                  2024-07-26 22:57:39 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                  Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                  2024-07-26 22:57:39 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                  Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                  2024-07-26 22:57:39 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                  Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                  2024-07-26 22:57:39 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                  Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                  2024-07-26 22:57:39 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                  Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  33192.168.2.549772149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC417OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:39 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:39 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 999
                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                  Connection: close
                  ETag: "625dc7e8-3e7"
                  Expires: Tue, 30 Jul 2024 22:57:39 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:39 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                  Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  34192.168.2.549773149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC415OUTGET /img/SiteIconApple.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:39 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:39 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 443
                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                  Connection: close
                  ETag: "625dc7e8-1bb"
                  Expires: Tue, 30 Jul 2024 22:57:39 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:39 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                  Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  35192.168.2.549774149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC411OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:39 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:39 GMT
                  Content-Type: image/jpeg
                  Content-Length: 31305
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-7a49"
                  Expires: Tue, 30 Jul 2024 22:57:39 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:39 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                  Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                  2024-07-26 22:57:39 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                  Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  36192.168.2.549775149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC409OUTGET /img/twitter.png HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:39 UTC337INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:39 GMT
                  Content-Type: image/png
                  Content-Length: 1272
                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                  Connection: close
                  ETag: "5a05e7c6-4f8"
                  Expires: Tue, 30 Jul 2024 22:57:39 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:39 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                  Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  37192.168.2.549777149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC684OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:39 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:39 GMT
                  Content-Type: image/png
                  Content-Length: 13579
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:39 GMT
                  ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:39 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                  Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  38192.168.2.549778149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC684OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:39 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:39 GMT
                  Content-Type: image/png
                  Content-Length: 19325
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:39 GMT
                  ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:39 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                  Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                  2024-07-26 22:57:39 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                  Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  39192.168.2.549776149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC419OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:39 UTC392INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:39 GMT
                  Content-Type: application/javascript
                  Content-Length: 5937
                  Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                  Connection: close
                  ETag: "62bcc9ac-1731"
                  Expires: Tue, 30 Jul 2024 22:57:39 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:39 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                  Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  40192.168.2.549780149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC648OUTGET /img/t_logo_sprite.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:39 UTC343INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:39 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 23116
                  Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                  Connection: close
                  ETag: "625e99d1-5a4c"
                  Expires: Tue, 30 Jul 2024 22:57:39 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:39 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                  Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                  2024-07-26 22:57:39 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                  Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  41192.168.2.549781149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC612OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://telegram.org/
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  Range: bytes=0-
                  2024-07-26 22:57:39 UTC370INHTTP/1.1 206 Partial Content
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:39 GMT
                  Content-Type: video/mp4
                  Content-Length: 250838
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-3d3d6"
                  Expires: Tue, 30 Jul 2024 22:57:39 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Range: bytes 0-250837/250838
                  2024-07-26 22:57:39 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                  Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                  2024-07-26 22:57:39 UTC16384INData Raw: 39 25 0c 3c c4 ac 51 38 a5 10 bc 48 22 72 28 1e 7d 3c f1 07 5a 28 5b b2 47 e7 65 9b 8e dc 64 d2 58 d3 72 f2 31 9f 99 82 5d 14 22 ff 20 e8 f4 5e ab fd 6c 77 30 4b 66 99 62 c0 37 38 81 16 63 69 40 2c 81 51 53 51 c6 a8 f5 85 2b 04 b1 18 f1 a0 ea d1 08 cb ff 13 64 f7 48 3c d6 12 53 0b ac 62 06 fc 7f d0 2b 1c 87 0c 58 e8 c2 1c d0 7c 3c 99 53 f4 8c 7d 1a fb a3 20 f4 62 97 42 96 d1 c3 7c 60 1b d2 0d 33 c1 b6 6f f3 3a c6 91 12 b9 33 3b 23 0a 38 95 a9 09 d4 af 0e fd e7 ef a5 0f 5a da 86 d1 f2 85 5b 2d e1 b1 66 54 42 3f 87 2e 77 39 c0 f5 08 27 61 c3 34 3e 68 b2 ed 31 37 8c 26 6e 1a 9b 52 e9 35 e4 85 9a 4c f1 a6 0f d5 7a 26 6e d5 1a 34 8d ce 04 ce 56 32 cd 45 92 74 3d e4 7c 8f 4f fa 75 fc da 29 20 3c 60 06 df 47 52 dc 10 63 99 50 01 a8 d2 55 94 f9 5c b9 3e 52 e8 2c
                  Data Ascii: 9%<Q8H"r(}<Z([GedXr1]" ^lw0Kfb78ci@,QSQ+dH<Sb+X|<S} bB|`3o:3;#8Z[-fTB?.w9'a4>h17&nR5Lz&n4V2Et=|Ou) <`GRcPU\>R,
                  2024-07-26 22:57:39 UTC16384INData Raw: b4 ea 2d 01 72 1e 82 84 b0 22 52 ee a3 a8 b6 32 4a 70 00 02 49 aa db 14 c7 e5 ab 03 aa d4 ba 30 a3 a4 8e 1a 92 af 9a 45 de fd 54 a5 4c 53 18 a5 9f d9 2f b3 da c2 6b 8c 8d ea d8 5f ab 4a 14 54 b0 42 4c a3 29 2a e9 1f 2a cf 66 d1 4d 3e 40 13 72 a3 4b 04 9a db e1 78 c6 ec 7e c5 69 b1 62 ab 58 bd 1f ac 33 e9 f6 45 4f 28 75 c8 f4 eb 60 69 d5 ea b8 62 ef 01 8b bb 99 4e 55 98 38 40 4b 02 d6 7d ad 94 8f fa 91 67 9b ef 99 cd c6 ed 00 5f 38 b8 0c af ed 00 6d 30 b4 ae b1 53 ea ca f8 f1 72 39 ae b1 c2 ea 86 4e 0d 4d 05 f1 a7 e7 da c7 15 d4 2c f1 e8 6b 86 12 7d 63 b1 12 73 3d 33 af d6 d0 89 c6 4b d7 c3 3a 19 a7 5e 20 55 50 e7 8f c5 37 da 08 5e 68 cf e6 9d 21 e7 7b d7 01 ed d4 bb a5 b6 fd b4 f4 84 aa 29 1c 20 0c 98 e0 9a 07 f8 ba 63 06 ab 3f 25 3f 58 91 6c 6d 05 57 d2
                  Data Ascii: -r"R2JpI0ETLS/k_JTBL)**fM>@rKx~ibX3EO(u`ibNU8@K}g_8m0Sr9NM,k}cs=3K:^ UP7^h!{) c?%?XlmW


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  42192.168.2.549779149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC608OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://telegram.org/
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  Range: bytes=0-
                  2024-07-26 22:57:39 UTC370INHTTP/1.1 206 Partial Content
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:39 GMT
                  Content-Type: video/mp4
                  Content-Length: 244748
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-3bc0c"
                  Expires: Tue, 30 Jul 2024 22:57:39 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Range: bytes 0-244747/244748
                  2024-07-26 22:57:39 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                  Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                  2024-07-26 22:57:39 UTC16384INData Raw: 54 99 12 eb 48 8d 74 68 1f 55 2a 62 ef 3f b3 d7 6b 74 84 ab a5 aa 93 b0 d5 de 26 05 56 48 5a fb d9 2a b2 e5 4c 24 ed 71 02 c8 e4 23 e9 7e a3 1a 8b 01 d1 6d 09 c2 38 6b ec aa e5 85 e4 63 74 b8 26 ff 2f cc 2e 2b 0e ee 98 86 d7 56 60 38 9e 4b be b8 a5 df f5 d5 74 d8 a6 54 71 ea 54 43 df 0c 29 3e b0 ab 4b cc 36 d6 4b 4e e7 65 e1 2a ab 8b c7 df b8 ac ed 89 db 0e 7a 38 ac 1e 14 e4 9b f3 86 14 d6 53 96 0f 47 8b 71 76 5b 91 7d 32 09 77 7c 34 02 61 9b a2 ed 5e 23 2b 55 d1 96 f5 50 ff e4 0c c1 aa 22 f9 cb bc 0b c0 1b ed b9 43 1e b4 fb 2c 77 fd 6c ad 5d dd c9 f3 3d d5 fc d1 dd 48 29 57 47 86 76 f4 db 53 72 4a fd e0 6f ff 3b 14 66 e1 95 b3 cd 3b 75 28 7b 93 79 cd 16 fc 84 34 e4 f7 1f 5a 65 59 e5 af 4f f6 64 56 ef 53 f0 0d 63 80 f6 59 4e 4f 27 64 ee 53 79 e1 0e d6 c7
                  Data Ascii: THthU*b?kt&VHZ*L$q#~m8kct&/.+V`8KtTqTC)>K6KNe*z8SGqv[}2w|4a^#+UP"C,wl]=H)WGvSrJo;f;u({y4ZeYOdVScYNO'dSy
                  2024-07-26 22:57:39 UTC16384INData Raw: b7 7e 1c 1a 98 a3 68 da 74 7c 8f 94 2e 81 27 4c 94 6a 42 19 6c 82 2f df c8 fc 1b 7e 58 be e7 af 1c d3 62 18 52 f5 1c 4b 3a a0 4b 29 b5 ec 0f a2 ed 2f 05 ca 2c dc 19 1c c5 ad bb e0 a4 4c 88 e6 2d fe 07 c6 37 be e5 05 9b cb c0 33 d2 d7 f2 59 b6 17 3d 0b f7 b8 90 c7 e7 22 78 04 ec 33 4b 6f c1 3b ed d5 cf 94 e8 27 50 b6 58 42 c8 dc fc ea e2 13 fb 21 1e a6 9a 52 48 73 eb d1 50 d7 32 1e 6d f2 b3 76 e6 e6 9d 26 27 c6 4e f0 68 71 58 bf 9e 31 ca 7d c5 fd 88 59 3e 4b 82 2a 35 a9 d4 18 f5 ad 8d c9 ce f3 f9 54 40 ed 9f 80 aa 23 8f 10 9d 59 fa 05 b7 57 66 e3 12 e1 90 2e 28 ef 03 88 e3 ed da b9 7f 19 23 50 54 f7 ba 29 24 5e ab 0b 21 b0 de 45 13 c3 cc 5d cc 95 d1 68 1e 49 76 22 1c 5c 52 99 1d bb b6 93 96 b5 74 13 e6 5c 9e 32 c7 d2 67 9d f3 d4 45 d2 9b 02 c3 09 0d e1 d6
                  Data Ascii: ~ht|.'LjBl/~XbRK:K)/,L-73Y="x3Ko;'PXB!RHsP2mv&'NhqX1}Y>K*5T@#YWf.(#PT)$^!E]hIv"\Rt\2gE


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  43192.168.2.549782149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC451OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:39 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:39 GMT
                  Content-Type: image/png
                  Content-Length: 17975
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:39 GMT
                  ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:39 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                  Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                  2024-07-26 22:57:39 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                  Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  44192.168.2.549783149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC451OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:40 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:40 GMT
                  Content-Type: image/png
                  Content-Length: 15740
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:40 GMT
                  ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:40 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                  Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  45192.168.2.549784149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC451OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:40 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:40 GMT
                  Content-Type: image/png
                  Content-Length: 12690
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:40 GMT
                  ETag: "9b666309f437dfb32688ee016a9904703de41927"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:40 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                  Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  46192.168.2.549785149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC455OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:40 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:40 GMT
                  Content-Type: image/png
                  Content-Length: 30567
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:40 GMT
                  ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:40 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                  Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                  2024-07-26 22:57:40 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                  Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  47192.168.2.549787149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:39 UTC412OUTGET /js/rlottie-wasm.js HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:40 UTC395INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:40 GMT
                  Content-Type: application/javascript
                  Content-Length: 100601
                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                  Connection: close
                  ETag: "5f0e2bb8-188f9"
                  Expires: Tue, 30 Jul 2024 22:57:40 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:40 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                  Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                  2024-07-26 22:57:40 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                  Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                  2024-07-26 22:57:40 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                  Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                  2024-07-26 22:57:40 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                  Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                  2024-07-26 22:57:40 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                  Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                  2024-07-26 22:57:40 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                  Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                  2024-07-26 22:57:40 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                  Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  48192.168.2.549789149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:40 UTC416OUTGET /js/pako-inflate.min.js HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:40 UTC393INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:40 GMT
                  Content-Type: application/javascript
                  Content-Length: 22682
                  Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                  Connection: close
                  ETag: "5d972eed-589a"
                  Expires: Tue, 30 Jul 2024 22:57:40 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:40 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                  Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                  2024-07-26 22:57:40 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                  Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  49192.168.2.549790149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:40 UTC511OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:40 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:40 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 10147
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:40 GMT
                  ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:40 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                  Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  50192.168.2.549793149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:40 UTC515OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:40 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:40 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 12708
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:40 GMT
                  ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:40 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                  Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  51192.168.2.549794149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:40 UTC511OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:40 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:40 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 21801
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:40 GMT
                  ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:40 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                  Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                  2024-07-26 22:57:40 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                  Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  52192.168.2.549791149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:40 UTC511OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:40 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:40 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 17422
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:40 GMT
                  ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:40 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                  Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                  2024-07-26 22:57:40 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                  Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  53192.168.2.549792149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:40 UTC511OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:40 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:40 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 17388
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:40 GMT
                  ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:40 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                  Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                  2024-07-26 22:57:40 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                  Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  54192.168.2.549795149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:40 UTC511OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:40 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:40 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 12545
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:40 GMT
                  ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:40 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                  Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  55192.168.2.549796149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:40 UTC414OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:40 UTC389INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:40 GMT
                  Content-Type: application/wasm
                  Content-Length: 390408
                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                  Connection: close
                  ETag: "5f0e2bb8-5f508"
                  Expires: Tue, 30 Jul 2024 22:57:40 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:40 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                  Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                  2024-07-26 22:57:40 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                  Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                  2024-07-26 22:57:40 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                  Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                  2024-07-26 22:57:41 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                  Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                  2024-07-26 22:57:41 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                  Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                  2024-07-26 22:57:41 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                  Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                  2024-07-26 22:57:41 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                  Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                  2024-07-26 22:57:41 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                  Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                  2024-07-26 22:57:41 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                  Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                  2024-07-26 22:57:41 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                  Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  56192.168.2.549797149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:40 UTC451OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:41 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:41 GMT
                  Content-Type: image/png
                  Content-Length: 13579
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:41 GMT
                  ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:41 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                  Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  57192.168.2.549798149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:40 UTC451OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:41 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:41 GMT
                  Content-Type: image/png
                  Content-Length: 19325
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:41 GMT
                  ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:41 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                  Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                  2024-07-26 22:57:41 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                  Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  58192.168.2.549799149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:40 UTC415OUTGET /img/t_logo_sprite.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:41 UTC343INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:41 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 23116
                  Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                  Connection: close
                  ETag: "625e99d1-5a4c"
                  Expires: Tue, 30 Jul 2024 22:57:41 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-26 22:57:41 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                  Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                  2024-07-26 22:57:41 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                  Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  59192.168.2.549800149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:41 UTC511OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:41 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:41 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 14496
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:41 GMT
                  ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:41 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                  Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  60192.168.2.549801149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:41 UTC447OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:41 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:41 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 10147
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:41 GMT
                  ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:41 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                  Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  61192.168.2.549802149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:41 UTC511OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:41 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:41 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 10926
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:41 GMT
                  ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:41 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                  Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  62192.168.2.549803149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:41 UTC511OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:41 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:41 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 10959
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:41 GMT
                  ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:41 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                  Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  63192.168.2.549804149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:42 UTC451OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:42 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 12708
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:42 GMT
                  ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:42 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                  Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  64192.168.2.549806149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:42 UTC447OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:42 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 17422
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:42 GMT
                  ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:42 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                  Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                  2024-07-26 22:57:42 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                  Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  65192.168.2.549805149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:42 UTC447OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:42 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 12545
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:42 GMT
                  ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:42 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                  Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  66192.168.2.549807149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:42 UTC447OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:42 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 17388
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:42 GMT
                  ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:42 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                  Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                  2024-07-26 22:57:42 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                  Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  67192.168.2.549808149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:42 UTC447OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:42 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 21801
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:42 GMT
                  ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:42 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                  Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                  2024-07-26 22:57:42 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                  Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  68192.168.2.549809149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:42 UTC651OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://telegram.org/
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  Range: bytes=229376-250837
                  If-Range: "5eb6fd6e-3d3d6"
                  2024-07-26 22:57:42 UTC374INHTTP/1.1 206 Partial Content
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:42 GMT
                  Content-Type: video/mp4
                  Content-Length: 21462
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-3d3d6"
                  Expires: Tue, 30 Jul 2024 22:57:42 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Range: bytes 229376-250837/250838
                  2024-07-26 22:57:42 UTC16010INData Raw: 2e b3 fa 37 61 a8 17 9e 99 cb 56 3e ec 50 c8 0b 95 5a 22 06 c6 94 44 4e 59 73 40 6a d0 80 71 0a 34 76 23 37 a9 d1 1f 8b 26 bf 97 43 f6 9a 80 8e 7c d5 27 66 ed 8b 9f 02 6a b6 e3 8d 5b 64 b2 9e 8b 12 02 ef 1c a1 4d 15 d3 e0 72 30 be 0b 1b 68 f2 a5 fb 92 89 e8 7e a1 ef 89 77 b6 4f c3 03 1c 17 2a 6c 5e d0 bc e8 e8 c6 82 a5 c5 07 c2 c4 79 92 43 0b c9 de f1 cc 72 be f5 b4 ec d7 2d 3b 60 c5 02 d2 3c 40 4f 03 99 ff e0 d0 60 04 2a 1d 4e 26 6c 6c 6a 70 0b 2e 98 2e bf ee 9a eb 2d bc d1 bf 35 e0 65 d8 a5 51 31 a9 c4 24 4c 0a 4d 54 de 02 a2 c1 b5 da 8c 61 1d b7 27 45 fe 6d e7 ad d7 4a ad 30 e2 57 0b b5 51 41 70 b3 d1 03 ec a4 4a 71 84 9c 57 9e fd 4f 83 24 84 52 00 00 03 37 41 9a 86 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 6b 19 65 ed 8a c1 da b9 4c 67 99 49 7f 66 4b 6d
                  Data Ascii: .7aV>PZ"DNYs@jq4v#7&C|'fj[dMr0h~wO*l^yCr-;`<@O`*N&lljp..-5eQ1$LMTa'EmJ0WQApJqWO$R7A"%/e}0keLgIfKm
                  2024-07-26 22:57:42 UTC5452INData Raw: 90 60 b7 fd 79 c3 9f 26 fc 1e 1a 8e a9 b0 5a 01 95 d4 a9 81 a2 97 22 4b 26 08 9c 27 01 fe 01 1d c1 18 8f 1f 50 e4 c5 65 5f 27 d6 8e 1d 4c 4a 1e ff 16 33 f9 c2 a7 84 cf 12 e2 09 1f 99 d0 f8 31 c9 06 48 e8 b7 fc a4 fc 7f 34 de 44 00 03 51 0d 69 55 ce db ac 1b 23 87 b6 e6 4b b3 7f 4a 72 f0 a3 c5 7a 1e c8 91 df 3c bf 04 29 58 b8 13 3b bf 06 58 96 7c b6 9b 5c 65 6e 20 45 5a 8e 87 c2 7b a8 fa 4f 42 76 a0 89 3e 37 37 d6 94 9a 28 c9 f8 50 17 f2 9a 9f c5 a2 f1 93 20 0f 28 f5 2b 46 47 24 32 e7 4f 8a e4 94 23 8a 80 9d 22 f0 64 14 fa 8b d8 70 a3 4e 5a 35 f5 60 2a 06 0a 41 fb 58 e9 93 6d 73 34 ae f8 20 00 00 03 5b 41 9a 46 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 39 02 20 ec e6 2b 24 74 be df 66 20 fb 50 85 0d 6a 43 f8 73 81 85 2b 81 61 a2 bb 67 bf 2f 94 fe 74 62 58 0b
                  Data Ascii: `y&Z"K&'Pe_'LJ31H4DQiU#KJrz<)X;X|\en EZ{OBv>77(P (+FG$2O#"dpNZ5`*AXms4 [AF"%/e}09 +$tf PjCs+ag/tbX


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  69192.168.2.549810149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:42 UTC647OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://telegram.org/
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  Range: bytes=229376-244747
                  If-Range: "5eb6fd6e-3bc0c"
                  2024-07-26 22:57:42 UTC374INHTTP/1.1 206 Partial Content
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:42 GMT
                  Content-Type: video/mp4
                  Content-Length: 15372
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-3bc0c"
                  Expires: Tue, 30 Jul 2024 22:57:42 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Range: bytes 229376-244747/244748
                  2024-07-26 22:57:42 UTC15372INData Raw: a5 44 d7 5c b2 d5 3f 76 36 35 89 da 64 a4 5b fa c3 b4 be c7 c4 22 dd c7 56 9c 09 f9 9b 28 fe 3b 3a 86 87 ef 13 b5 ea ca 12 89 33 00 32 6e b6 8e 14 53 9b 96 30 d1 0c 7c 3d df 6d 25 f0 2b 8f 59 4a 8e f2 23 8b 7a 60 fb 72 ca 26 ec 69 a0 24 94 f6 62 c4 50 65 e6 f4 d1 e0 f5 62 27 8a 3d 39 4e bb c6 dc 07 5f cf d0 32 ba 0a d3 2d 2b cd bf ec 69 8a 11 e3 45 05 11 65 e0 4c 48 85 99 80 90 69 ac f2 78 87 20 df 42 48 e8 4b 1b 71 4f d7 e6 85 5f 3f 71 fd 92 49 de 55 0f 16 6c d2 f4 a0 4a cb b5 b7 e9 a1 fa b5 70 d2 ed 5c 98 6d 4a ce 79 db 9e 2d a5 e7 86 54 af b7 6d 3b ff ca 24 43 67 20 65 de ca 9f d1 d7 2b ce dd c3 ee c2 bb 61 7f 31 fa 3f 2d 4f 4f d3 db b8 51 25 51 45 83 2e 18 f3 86 93 0c 03 14 03 d2 8c ed 57 f9 9a 87 d0 b3 21 6c 85 e2 8a b5 3f 26 c5 8e cc dd 52 e2 be cb
                  Data Ascii: D\?v65d["V(;:32nS0|=m%+YJ#z`r&i$bPeb'=9N_2-+iEeLHix BHKqO_?qIUlJp\mJy-Tm;$Cg e+a1?-OOQ%QE.W!l?&R


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  70192.168.2.549811149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:42 UTC447OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:42 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 14496
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:42 GMT
                  ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:42 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                  Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  71192.168.2.549812149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:42 UTC447OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:43 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:43 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 10959
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:43 GMT
                  ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:43 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                  Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  72192.168.2.549813149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:42 UTC447OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:43 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:43 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 10926
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Sun, 25 Aug 2024 22:57:43 GMT
                  ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-26 22:57:43 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                  Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  73192.168.2.549815149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:43 UTC642OUTGET /img/favicon.ico HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:43 UTC383INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:43 GMT
                  Content-Type: image/x-icon
                  Content-Length: 15086
                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                  Connection: close
                  ETag: "62616083-3aee"
                  Expires: Fri, 02 Aug 2024 22:57:43 GMT
                  Cache-Control: max-age=604800
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:43 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  74192.168.2.549814149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:43 UTC646OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://telegram.org/
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  Range: bytes=48128-229375
                  If-Range: "5eb6fd6e-3bc0c"
                  2024-07-26 22:57:43 UTC374INHTTP/1.1 206 Partial Content
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:43 GMT
                  Content-Type: video/mp4
                  Content-Length: 181248
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-3bc0c"
                  Expires: Tue, 30 Jul 2024 22:57:43 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Range: bytes 48128-229375/244748
                  2024-07-26 22:57:43 UTC16010INData Raw: 6b b6 13 e9 e6 b8 6a 89 86 95 bf ad e1 d1 7d c1 6e 57 e1 3b 70 15 45 e1 c7 14 44 c6 d9 81 6c df 3c f8 00 e8 c9 ce 87 99 85 73 52 e2 f4 8e 42 46 f8 8c 4d b9 b9 d4 7d 77 f5 65 3f f3 a6 c1 55 7f aa ee f0 10 4c d7 c3 20 dd 4b de f7 47 0c 22 51 91 6e c0 a6 49 a7 22 69 28 b8 31 e6 3c 5d f5 dc b5 9f 05 28 99 49 76 98 3c 41 f8 3d da 10 dc 84 ea 99 63 5c 89 e3 0f 07 d7 b5 82 17 c5 b7 3d ad 92 ce 65 5f 90 af 0a 7e 8e 8f 59 e1 50 6e b4 89 c1 3c ff 70 a1 6f bb 48 e9 be 47 a1 e8 08 d6 25 82 a7 36 ee 20 73 02 c5 dc 42 0d 72 1e ca 0d 86 4e 0c 2e b8 3f 0a e2 71 c9 79 49 e0 fe b1 8b 5e 1e 10 0e f8 bb 93 55 20 1a 82 24 a5 ff 74 df 32 3b db 6a 6d 20 5c 9b 33 3a 91 fe 7b fd 61 56 8e 9f 37 f3 b9 88 4b 95 f1 3f 59 53 e6 a9 ec 7c 29 39 c9 16 6c 74 ab 72 ee 4d 12 51 34 d2 28 db
                  Data Ascii: kj}nW;pEDl<sRBFM}we?UL KG"QnI"i(1<](Iv<A=c\=e_~YPn<poHG%6 sBrN.?qyI^U $t2;jm \3:{aV7K?YS|)9ltrMQ4(
                  2024-07-26 22:57:43 UTC16384INData Raw: 78 64 b6 09 40 85 46 1d b0 78 f6 fc 95 55 47 dc 1f 6a e1 b3 8f 42 bb 61 7b 89 75 db 5d 3c 2b 9c c6 00 85 87 cb 3c 44 8b 6e 95 63 6d 02 b2 e8 a8 f9 75 ca 97 d7 ef f5 a0 01 1e 07 d2 53 ac d8 d6 09 e4 7c 4d 13 ef 5c 64 22 8a 47 bc ed 12 e7 36 ac 36 be c6 bf 26 40 81 53 24 74 68 fd bf 0d 87 dc 6f 05 bf fd 99 e7 a9 d0 9a cc a3 7e 3a a5 5f 7f 82 78 77 d3 f6 55 e3 b6 82 ef d2 19 11 a6 e4 98 ff 75 64 9e f0 3e 28 f9 13 ae 74 df 34 6f e7 bc 14 e1 8f 92 d0 2a 3a f5 c6 0f 5f ae 85 d8 bc 94 04 a7 aa bd da 0c b8 4f 98 a8 f9 f1 21 d9 e9 3e 19 8a 06 21 57 c6 8b d6 fb db 17 8e ca c5 4b 0f 00 00 02 e2 41 9a 66 22 25 2f 00 04 e8 13 47 91 ee 6c a2 48 bd 2b fd fc 6e d8 89 a0 54 01 17 4b 9b c3 54 cd c9 e5 97 d1 3e 05 e6 a3 c8 b0 15 59 4b 4a 21 a9 cf 5e a3 66 e5 be 90 77 d7 76
                  Data Ascii: xd@FxUGjBa{u]<+<DncmuS|M\d"G66&@S$tho~:_xwUud>(t4o*:_O!>!WKAf"%/GlH+nTKT>YKJ!^fwv
                  2024-07-26 22:57:43 UTC16384INData Raw: 18 c1 f3 ac 19 c2 60 5b 05 b3 eb 5f 80 6b 02 36 4a 7e 5b d4 4c 6e 36 e4 05 9f 81 39 89 ab 11 3c da e7 c8 e8 ff 72 64 cd 33 b3 05 f5 8f 4e bd 50 c8 a3 90 68 b6 7f 9c 29 a8 39 4c 5a 0b 31 6b a2 67 5e a6 e7 c7 b0 d0 1d 1a 86 fd 27 dd ed db e3 65 2d ae 05 a1 1b be bc 9d 6e 4f fd 34 a2 89 88 42 10 aa f3 49 bf f2 92 50 52 b8 c7 0f ef 8b 7b 43 04 33 13 d3 4e f6 3b ea 54 c8 92 2f 7e 1b 9a e3 56 75 f9 f6 3f 4f f3 4e 34 5d ba 54 f6 9c c2 fd 4b 5a 33 c4 38 af d7 03 d6 f9 1c 97 67 47 e6 71 3d 6d 6b e1 7d 71 b9 40 4b f7 ba 0e 46 69 9f dc 04 e4 de 9e b5 ce 38 96 6e cc 4b 03 13 f2 0e 6a b1 c7 bb 6a e4 11 3e a1 85 3d 0b 2d fd ce d2 1b 02 61 47 ae 4c fb 7a da 52 1b 5a 23 ab 2a e6 00 b1 52 cb 7b ce a9 c4 23 85 99 f8 f1 a0 9c 16 60 93 b6 bd a6 5f a2 05 8f f8 2e c5 03 43 c2
                  Data Ascii: `[_k6J~[Ln69<rd3NPh)9LZ1kg^'e-nO4BIPR{C3N;T/~Vu?ON4]TKZ38gGq=mk}q@KFi8nKjj>=-aGLzRZ#*R{#`_.C
                  2024-07-26 22:57:43 UTC16384INData Raw: a8 03 50 bd b4 50 0d 5c de 98 ea 3a 4a e0 fc cd 37 29 1f 5e bc bd 65 c6 02 b5 82 0d bd 25 cc 00 84 60 11 88 21 9f 5f 1e 92 53 b6 31 30 47 e1 d4 64 c2 9d 88 90 96 58 e8 6c 7b f6 34 9f 11 66 37 76 1c d9 70 f4 18 ab ad 82 04 9a 96 91 fe 73 3a 65 dd 07 64 4e a6 d8 d4 cd 37 de a0 dd 41 b9 fc 5d a9 aa 64 cd 9f ed d9 31 1e 4a 7c 85 f8 51 dc 03 f8 63 d4 cb 3c 0b df 9f 1c 5e 91 77 6b 30 c7 4a 89 fd 0e da fb 72 96 e8 59 45 ba 82 95 d0 bc 45 2f 63 a8 b7 a6 46 c3 02 c3 e7 89 ae 10 3e 6e 60 b7 b7 da f7 e4 bf ea 36 f6 43 77 42 14 b2 2d 34 e2 95 ff 44 88 27 4b cf ef df 3d d6 9e b8 40 fd 2c 1c b4 5a c9 a7 11 9b 26 f8 16 31 73 c6 62 07 4d 1b b2 80 01 25 1d 93 32 28 c2 2e ae ec b0 ae 41 4b b8 31 76 7b 50 5d 80 02 8b da 4a 50 b4 7d d5 c1 dd dc ea 24 95 ad a4 fc 4a 86 3a 91
                  Data Ascii: PP\:J7)^e%`!_S10GdXl{4f7vps:edN7A]d1J|Qc<^wk0JrYEE/cF>n`6CwB-4D'K=@,Z&1sbM%2(.AK1v{P]JP}$J:
                  2024-07-26 22:57:43 UTC16384INData Raw: 39 2e d3 8f b6 38 dd 10 c7 b8 6f e3 a8 67 dd 26 87 3e d5 b9 fa e6 f5 7d 0a 8a 6f 2e 61 8a 5b b6 c2 24 7e 41 15 b5 b8 48 a4 f8 a4 3e 90 b1 66 a0 3f 06 60 5f 12 91 1a f3 a3 ad ed 11 ca 9e af 4d c3 fc 12 a8 5a 38 5f db c6 c3 c8 9b 76 9a 94 e6 b9 8d 9e 8c 6d ba 30 5e 71 ec 7c c1 4c 5f c0 00 00 02 ef 41 9a 46 22 25 2f 00 0a 18 16 98 ee 72 10 8f 6d 7d 60 2c e5 77 ca 31 c7 82 48 d3 12 cc 1b 00 db 9e c4 79 49 77 62 a4 1f d5 fa 1d 50 33 23 7d b5 ed 91 b6 d3 b7 b8 32 a1 fb 56 b6 7b 24 d7 fa 3a 9e 32 a2 39 54 31 3d b4 22 53 66 0a 55 81 04 1f 7e 18 6e 8e 6b 8f 2a b0 b8 c5 86 b1 a3 81 67 81 2d 9d e8 aa c2 d6 8f ea db 41 99 38 c8 f7 0a cf 0f b3 d7 d6 d7 72 79 7b 6f 28 b8 77 86 01 43 a8 10 94 f6 4d 77 51 4b 00 10 22 a2 b3 bc 4e 31 5f 7e 23 92 c2 8f 11 bb 85 a5 19 9e a9
                  Data Ascii: 9.8og&>}o.a[$~AH>f?`_MZ8_vm0^q|L_AF"%/rm}`,w1HyIwbP3#}2V{$:29T1="SfU~nk*g-A8ry{o(wCMwQK"N1_~#
                  2024-07-26 22:57:43 UTC16384INData Raw: 18 0e f6 2b e1 41 9d ed 6c 96 b9 97 45 18 63 28 68 31 b6 2b 8b 7e 53 43 26 04 0d 81 28 b3 7a 9a eb fe 32 b3 c9 2c 49 b4 c5 77 71 69 63 f0 4a 34 e3 a7 e7 bd bd 4e 65 f9 e7 77 88 92 f1 73 f3 ce a8 9b 18 ad 7e 23 71 76 54 35 c8 ab 4e f6 15 ed fe 7a 11 82 4b 2c 56 61 2b c5 bd 18 17 bd b6 78 ca 72 7b 3f 58 3d c3 e5 c9 1c 1d bc ce ff a7 fd fe b6 de 0c 14 76 6e 05 12 4a 8c a5 e7 66 b3 b2 d4 dd 50 a3 20 16 3f 67 48 15 83 21 f1 8f c5 6b fc 5c 6d 86 60 4a 40 fc fd 91 d8 fa b2 2e f4 0f 30 9f 66 62 77 04 20 6e 73 e4 d9 46 f0 ec d6 83 5c e8 55 80 55 75 cf f2 3e 46 1e 57 8f 48 aa c5 b9 23 5a df 2c 9e c3 23 22 27 d4 93 88 7f dc 68 50 fd c0 28 6d b8 ac ce 92 1c a7 19 63 5c 4e ac 06 04 a9 ae a2 3d d8 36 74 43 fe 48 59 e5 e5 41 c3 0c 53 1f 26 ed ce b1 74 7c db 53 c6 6f fd
                  Data Ascii: +AlEc(h1+~SC&(z2,IwqicJ4News~#qvT5NzK,Va+xr{?X=vnJfP ?gH!k\m`J@.0fbw nsF\UUu>FWH#Z,#"'hP(mc\N=6tCHYAS&t|So
                  2024-07-26 22:57:43 UTC16384INData Raw: 32 13 81 4f 4e 44 08 e1 1d db 81 26 94 b9 18 ba 45 66 9e 73 75 b7 48 ad ce e0 e1 58 3b 20 de 0f a0 13 c8 77 63 14 ec 0e fa a7 d6 08 b5 42 a8 f9 4f 51 fe 6c 35 62 51 01 16 14 f7 24 19 ea 6e e5 72 5f 9f 26 dc d8 7d e9 36 5a 4e 37 93 74 1b 2a df 18 ff 97 ce d7 75 0d 4d 11 91 d1 5c 67 6c 24 cb c9 10 2a 88 32 11 b4 5b 54 4d c2 6f 0a ed 73 38 e2 ad a7 2e 22 bd 22 c4 e4 7f 7d c4 ff 72 97 29 2f 8c 0b 68 80 c3 91 01 dd 7f 82 f8 05 fc f9 97 ff 18 0c 37 74 30 cc d9 9b 52 42 00 5d ff 36 0f fc b0 23 01 55 08 26 a6 34 b7 b4 bf b7 d6 15 23 06 c8 23 52 3c 34 f1 83 50 44 5a 30 58 a8 78 93 f6 06 bc 85 ad a6 df 2e 56 16 bc 78 5a 8d 6d 84 0c 7d 97 22 b6 6c 18 bb 4a 06 1c 55 88 2a e6 2b ab 26 0b 40 dd 1d b1 06 49 40 fd ee 71 23 f1 3a 4f cb 84 4f 29 e8 30 75 7d 3a a9 da 64 51
                  Data Ascii: 2OND&EfsuHX; wcBOQl5bQ$nr_&}6ZN7t*uM\gl$*2[TMos8.""}r)/h7t0RB]6#U&4##R<4PDZ0Xx.VxZm}"lJU*+&@I@q#:OO)0u}:dQ
                  2024-07-26 22:57:43 UTC16384INData Raw: 9a 86 22 25 2f 00 0b 7c 83 6c df 3e be cf bc 72 6c 9a e4 10 28 d4 c6 47 5a c2 4b 4d 25 2a f3 ad 60 ae 09 86 8e e6 b9 03 0d 78 73 24 30 8f 19 d9 26 fc e2 89 fc 13 e4 c9 38 a5 fe b7 0b 71 de 9e 7b 20 3b 1f 25 ec f2 d4 54 4a 43 18 04 9e 80 ba aa 9f cf 66 71 46 b8 8e 29 8b 52 75 8c 2b c3 b2 a5 63 87 1a c5 39 05 4f a2 82 6f 9a 9a bf 5d d0 52 64 62 53 e0 7e c5 6c fc e6 4a e2 62 51 fa ef 8f f5 f3 c5 fe ce d7 52 ee c0 42 92 04 d3 c4 1b 24 8c be 3d 9d f6 7a 53 35 c9 58 e0 66 97 d0 78 42 05 80 97 c0 f9 9c f8 75 51 08 95 3a d2 f4 d0 41 12 b6 f3 1b 99 88 e4 e8 f1 0c 46 b8 2b 37 a6 98 4f b0 2b 4b 37 5e 96 7e e4 77 59 95 bb da 4a 24 58 e0 cd 7f 33 3b 0a 92 e6 50 78 24 1a f3 ac 2c 78 6c 7e 93 29 34 83 98 df d6 3c bb 6f 06 02 6e a1 79 3b a0 19 cd 8c 5e 88 f1 e2 26 fd 67
                  Data Ascii: "%/|l>rl(GZKM%*`xs$0&8q{ ;%TJCfqF)Ru+c9Oo]RdbS~lJbQRB$=zS5XfxBuQ:AF+7O+K7^~wYJ$X3;Px$,xl~)4<ony;^&g
                  2024-07-26 22:57:43 UTC16384INData Raw: 68 43 bb cc 37 96 79 a0 cb 34 52 13 e4 7f 91 73 3f 44 96 61 89 32 af 3d 2e 02 d2 f9 64 eb 9c 75 da 11 9d 0d 86 ae b5 c6 e8 50 f2 f1 56 53 c7 e5 09 99 11 4b e6 47 4e e4 87 78 b0 de b5 e4 9a ed 2c 6e 9a 9a c4 25 94 d0 05 4c f2 60 ee c4 b2 47 b9 f2 41 bb ae 0d c8 67 10 8b e1 5b f4 b5 b4 9c 85 be 45 45 65 8d 63 03 fa 18 78 50 6f b1 52 b8 83 31 2a a5 d0 d8 54 c1 9b 5b 53 53 3b 38 84 c6 87 10 25 72 98 76 a4 79 ee 5f 83 9a ad 50 3c 80 f2 3b b8 79 a9 4c e2 85 55 89 9f f8 b3 49 43 fc 8e bc 2b 34 41 41 d3 75 12 3c 49 16 ed 51 ec a0 dd f9 f5 7a 0a 77 94 dd 6c ec 03 d2 45 a1 a6 49 6a 38 d4 06 b1 25 77 57 a8 52 c2 a9 1d 78 b2 7d d7 da 26 6d f3 58 5b cb be f0 fa 9c 72 de 8c ea ca 55 da b0 d6 a2 7f 45 2d 3f e6 5a 1a cb d7 c4 97 3e 28 3e 94 e8 e4 42 75 bf 20 8d a1 8e d9
                  Data Ascii: hC7y4Rs?Da2=.duPVSKGNx,n%L`GAg[EEecxPoR1*T[SS;8%rvy_P<;yLUIC+4AAu<IQzwlEIj8%wWRx}&mX[rUE-?Z>(>Bu
                  2024-07-26 22:57:43 UTC16384INData Raw: ec ea 64 51 1f fb 1e 7e 0d 85 bb 2a 3e 19 9c 2f a4 73 06 a2 d2 3f c0 aa 95 9e 2d 85 5b 83 5f 78 69 78 31 38 38 db d8 ed f6 80 68 3d b2 e2 df 4f d7 af 3a 4f b7 3d 09 12 9b 33 bf 63 4f 04 25 38 36 4a 99 0b 36 fd 7d 6f 1e cf cf 1f 9c ec 90 30 9c 45 0e 23 3e 68 ef a5 7f c9 bc 79 62 4b b5 a8 4b 15 20 04 53 08 4a 36 11 83 17 9e 8d 19 a9 ac e9 70 86 e1 ef b4 c9 15 fa 89 25 e0 7c e2 98 27 9c 95 1f 0f 06 77 89 eb 3e a3 8d 7d e6 a1 05 0b 31 be dc a2 ab 9d 62 31 33 fb b2 3e 02 0a 38 94 2e 38 5b 49 9a 5d 33 41 d8 f8 71 14 ba c3 15 e0 92 b2 64 d9 c9 7b 20 e1 3e 35 ee f7 06 da 0a e0 bf d3 0e 59 e2 46 68 af 4b 68 f2 44 72 d7 14 c5 fc 21 32 ed 5b b0 c3 c7 95 14 29 00 c8 7b 38 6c 9d ef 97 fc 8d bb cc 04 7c 09 49 b9 6b 57 0e 90 19 c0 5b df 1e 21 a3 d4 45 d4 36 7c 89 68 0d
                  Data Ascii: dQ~*>/s?-[_xix188h=O:O=3cO%86J6}o0E#>hybKK SJ6p%|'w>}1b13>8.8[I]3Aqd{ >5YFhKhDr!2[){8l|IkW[!E6|h


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  75192.168.2.549816149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:43 UTC650OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://telegram.org/
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  Range: bytes=48128-229375
                  If-Range: "5eb6fd6e-3d3d6"
                  2024-07-26 22:57:43 UTC374INHTTP/1.1 206 Partial Content
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:43 GMT
                  Content-Type: video/mp4
                  Content-Length: 181248
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-3d3d6"
                  Expires: Tue, 30 Jul 2024 22:57:43 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Range: bytes 48128-229375/250838
                  2024-07-26 22:57:43 UTC16010INData Raw: 87 f0 d0 61 37 04 b7 2d ca 12 8a fe ba bf cc 52 bb 03 d1 a0 73 48 18 5d a1 41 fd e5 c5 c4 c1 95 61 6a ce 90 fc 96 92 0c 64 24 b8 3c f5 f0 63 11 d7 af 96 1a 05 1b 0a 53 ec 9c 8e eb ad 98 8b 45 54 eb 4c b1 0d c0 e9 b5 cd fb 47 1c 6c 5d e4 49 75 3a 84 16 79 ed f8 c3 1d 7a 56 b2 dc e5 b5 94 c9 e4 1a 45 48 ae cd 27 a5 46 2a 73 a4 d7 fa 56 d4 99 0a 93 0e d5 01 64 17 a5 a0 f0 7d 0e 6b 81 a8 07 5f 9d c9 e7 6f 26 0b 8d c4 bd 54 fe 16 d8 d4 db 9e 89 0e 53 f3 ae 21 cc 07 2d e0 27 98 5a 48 0d d7 10 47 a4 cc 99 81 09 95 41 db d6 28 ca 29 2c f3 8c 19 1e 17 ab 3b bb a1 55 ec b6 fa 3c 93 32 ba a7 3c 90 70 bc ff c9 19 ff a4 b0 cd 8d eb 61 9f c2 a3 59 ee e4 59 a8 4e 10 2c 5d 74 d8 34 74 9b 3a dc 5c 28 1e ac 71 85 8c fb 8b 3c 87 8e de c6 52 aa d3 b2 82 fe 40 d3 73 ad fd 0f
                  Data Ascii: a7-RsH]Aajd$<cSETLGl]Iu:yzVEH'F*sVd}k_o&TS!-'ZHGA(),;U<2<paYYN,]t4t:\(q<R@s
                  2024-07-26 22:57:43 UTC16384INData Raw: 35 90 76 a1 d8 5f 2f 5e 38 3f e7 60 da 02 7d 32 73 d1 b9 a3 6b 62 f3 93 45 68 c5 39 51 fa eb aa 07 e6 7f 37 d9 b9 11 68 74 69 08 5a 30 7c 22 1c 5d 6b 8e 92 31 28 57 a2 0e 04 3d 54 27 13 e6 2b 3a 06 e4 d6 69 85 c5 29 e2 23 d0 3a ed d0 5a 25 69 b2 2d 26 f4 2f 07 f0 20 b6 ab f1 1b fb 0d f3 cc 08 5d a7 c2 be 8e 65 df e5 38 07 e2 06 52 93 b9 96 3e 0e d7 76 37 93 2b c1 38 d9 f5 e5 e9 d6 d6 57 c4 42 61 ee 3d 44 75 be e3 44 ea b4 28 31 18 cc 04 30 8e 90 91 9d 74 a7 e8 fc 17 8d fe 41 93 14 ba 62 15 33 b4 97 8e 8e e3 6f 43 6d 98 94 5e 69 07 34 a2 0b 6e 67 67 7a 36 36 12 05 fc f0 c8 e7 24 27 27 8b f0 1b f1 87 e8 53 2f a0 1c ee 44 f6 3d d5 0b 9c 53 d7 91 e4 8e a4 b6 82 d1 d5 b6 21 d1 34 63 5e 36 d5 9e 51 69 62 df 3a 24 4d f5 29 8b 50 c0 19 0f 62 aa f5 04 ae e8 27 86
                  Data Ascii: 5v_/^8?`}2skbEh9Q7htiZ0|"]k1(W=T'+:i)#:Z%i-&/ ]e8R>v7+8WBa=DuD(10tAb3oCm^i4nggz66$''S/D=S!4c^6Qib:$M)Pb'
                  2024-07-26 22:57:43 UTC16384INData Raw: 89 42 ef e1 4e da 90 f3 32 ff da 57 50 cf c8 3b 53 36 9b d4 e5 12 b0 77 4e 34 40 3b 1c f0 26 8f e2 91 f9 20 2c 8f d7 1c 23 29 ea f0 11 14 46 b6 37 65 f7 cf fd f4 50 11 55 89 3d 6c 35 00 00 01 ab 41 9b 06 22 25 2f 00 04 87 50 cf a3 6b 45 47 14 42 4e 25 61 b5 22 b4 82 a9 1d 4d c2 b3 94 6b c9 e2 26 fb ad 87 b5 21 8a 21 99 fb 77 8a 4e 53 4c 1a 6e 84 4c 50 c0 5a fe 2f e2 42 78 95 1d 40 a7 0c c6 a8 d4 e7 e7 8c 9d 49 ae 4b a7 b4 8b e9 e4 42 b1 2a b2 bc 5c c6 90 4d c9 12 c1 9b e0 2c 66 a1 61 52 ad b8 a3 16 74 8e 44 46 25 92 33 3e 3a da 37 2b da 06 ab ec 9e f4 49 c5 03 6d cd 77 d3 19 57 fa 4f 47 fc 84 e3 ad ef 74 a9 23 30 8a 82 cb 2c a5 f6 86 ca 6e 6d b1 9f cb 3e 62 ee 81 f7 eb d6 24 26 47 95 bf 5b a2 4e 70 0c 77 ce fb 74 c7 3e ca ae 5c 42 9a a6 76 ba 71 ba c5 67
                  Data Ascii: BN2WP;S6wN4@;& ,#)F7ePU=l5A"%/PkEGBN%a"Mk&!!wNSLnLPZ/Bx@IKB*\M,faRtDF%3>:7+ImwWOGt#0,nm>b$&G[Npwt>\Bvqg
                  2024-07-26 22:57:43 UTC16384INData Raw: 40 a8 e5 c4 fc d3 8a 92 1c 23 d4 8f 65 c1 7e 4c 58 dd 53 a5 8c 57 5e b5 3c 8a 72 b9 fc ee 05 36 7a d9 b8 49 28 33 df ee 9b 24 00 00 01 b7 41 9a c6 22 25 2f 00 04 87 c1 21 b0 30 e2 a0 9f 67 bd 21 44 4e ee fc dd 72 df 9c 11 ae bf 3c 3b aa 2d df 06 a0 c4 e6 85 33 61 28 e3 cd 29 c9 9f 91 24 a6 13 2e 05 7f a5 3b d7 5c 6f 2f b3 a1 93 00 9d 71 1d 80 1c ff 72 a5 ae 2e b9 84 d6 65 05 ff 45 9b 4e 1e 41 03 6d d0 11 26 f6 dc 9b a9 7c 1e 42 0d 54 dc 68 4d 86 49 17 c6 5e 2d f0 46 f3 4d b9 89 4a c8 8e dc 0c a0 a9 e8 c0 f9 5a 79 08 d5 a6 a7 8f a5 25 21 e2 37 7d 19 b8 0d 45 62 50 c6 12 5d 6f 3e 35 35 99 bd 34 bc 8f 1c 5b dd 13 16 7e 8f 33 cf fc d4 0a 22 ca df aa 35 11 b5 1e 6c 88 a1 f1 9c 05 89 7d 23 99 38 2a d3 2b dd ab 7f e8 04 92 dc 29 ca 8d db a8 a5 98 8c 09 08 c3 d0
                  Data Ascii: @#e~LXSW^<r6zI(3$A"%/!0g!DNr<;-3a()$.;\o/qr.eENAm&|BThMI^-FMJZy%!7}EbP]o>554[~3"5l}#8*+)
                  2024-07-26 22:57:43 UTC16384INData Raw: 4e 56 80 e2 3e 90 ed 3e 93 2d e5 13 f7 9a 5f 3f 16 b3 46 3b 62 bc 0e c4 22 dd 1f 4a e9 0f 83 c8 bb 88 3d d2 de c0 a7 08 c1 5a c9 9d 77 b2 45 ed 24 b3 a8 be 14 68 d3 b2 a8 6b ea 2d 99 71 0c 82 99 8d 7b a0 86 d1 51 fc fd 80 03 54 f6 5f 97 82 1e 52 85 f8 09 e8 58 ef 49 35 ce 7f a5 9b 6b 0d d0 75 da 37 23 a7 c5 aa bc 90 0c 9e 83 1e 13 b1 99 30 2d 35 61 df 8e dc 9c 2e f1 6b 59 43 4f 2c cd ef 20 93 2f 57 59 ef b3 bc 34 4f 42 83 b4 c0 fb a5 b3 a6 6c f0 de af 21 bc 7e be c8 7e 33 2b b1 36 5e 32 fc ac 0d 10 5d 97 01 77 74 a1 a3 4b e4 bb c1 9e b3 95 ab 38 d6 eb 7b a6 fc 86 07 a9 a4 33 0c 93 c1 c0 48 5b c7 82 f3 e9 9a d6 58 8f ad b3 a9 46 c2 5d 14 47 30 7e 80 00 00 01 9f 41 9a 86 22 25 2f 00 03 2c fe 9b f5 66 42 16 0d b8 d8 f5 94 50 1f 0b 8e 19 d1 8f 1d b0 20 02 9b
                  Data Ascii: NV>>-_?F;b"J=ZwE$hk-q{QT_RXI5ku7#0-5a.kYCO, /WY4OBl!~~3+6^2]wtK8{3H[XF]G0~A"%/,fBP
                  2024-07-26 22:57:43 UTC16384INData Raw: 97 49 dc dd 82 e0 09 d6 fd 4e e0 c4 a4 0f 08 50 91 de 5f 10 76 f8 3b 0f 4a a5 61 5c f6 03 a3 7d ab d0 00 00 01 32 41 9a 66 22 25 2f 00 01 ad 72 33 af 0a 8d 47 cf 77 dc 71 2d 39 73 44 eb bb 2e 78 21 06 5e 93 ef 99 43 66 26 dd da c4 0a c4 58 a8 11 12 23 bc 95 5c e0 42 ce e5 7c 7c 13 31 74 2a d9 79 b7 b2 c4 5f 69 27 9d 01 54 e6 3a 44 76 fa d9 29 8e ae 35 12 d3 22 47 cb c0 3f a4 eb 81 e4 91 b4 c0 01 d6 77 c0 71 92 07 7a d7 5f 4c 8b 59 37 19 32 8b c1 c7 41 76 9f ee 7c 32 2d 53 96 61 8f db 84 8e e9 b6 16 c3 cb c7 ac 88 5f b9 14 1c 85 5a 39 9c e3 7f d9 e9 ad 75 af 61 64 b3 b9 00 b0 6f 75 17 55 1f 74 91 da ae 43 8e d9 69 f0 b2 52 61 66 89 17 c4 1d 70 03 01 bf 65 0a f8 b9 ae c1 1c 22 c3 00 60 9f 0d 0b 1c 5c f6 a6 50 13 b3 db e1 a5 0a 7f bc ff 1f 79 a0 71 28 4d e1
                  Data Ascii: INP_v;Ja\}2Af"%/r3Gwq-9sD.x!^Cf&X#\B||1t*y_i'T:Dv)5"G?wqz_LY72Av|2-Sa_Z9uadouUtCiRafpe"`\Pyq(M
                  2024-07-26 22:57:43 UTC16384INData Raw: 57 64 64 ec 27 cd 35 06 63 fc df 9b 59 d4 aa a2 9f ec e2 42 fc a3 42 56 a0 05 05 cb cf 18 53 43 13 3d 66 ab 8f 15 a8 70 22 80 13 bd 41 74 4d e8 61 d0 50 96 e6 d2 97 a8 29 bc 58 62 21 52 80 00 98 5c b2 c2 21 64 1a ab 07 95 92 33 24 cf 11 01 f9 27 8a f0 4d 27 13 51 2e 32 1c 6e 37 9d 48 d3 3a 15 a9 05 a2 1d f8 84 31 79 cb b8 ad 12 65 43 5c bd de c5 ab 9e 7e 4f d9 bf f9 bb c7 93 07 fa 6d 82 b6 21 4a 20 db 21 71 98 ed 15 4d f6 e0 81 95 69 fc cd 11 6c 47 08 aa 21 fb 3d 2d 5a a8 61 a6 9d f1 4f 9f 24 c8 7c 04 b0 ea 1b c0 e5 f2 fa 38 60 98 90 64 63 48 0a 84 d6 73 81 d2 34 3d 73 80 ca ef 86 36 94 cf 57 48 76 2a 87 84 d4 55 99 bd d7 4f 16 05 8a ad 72 bc e5 6d bf b9 2d a4 f8 dd a4 ee 19 e3 f3 cf 65 f0 45 bc 34 73 ee f3 6f cf 59 fe f4 14 ab 9e 6e a5 a2 b9 1d ed d6 c8
                  Data Ascii: Wdd'5cYBBVSC=fp"AtMaP)Xb!R\!d3$'M'Q.2n7H:1yeC\~Om!J !qMilG!=-ZaO$|8`dcHs4=s6WHv*UOrm-eE4soYn
                  2024-07-26 22:57:44 UTC16384INData Raw: 3e 5f c4 e7 1e b5 0f 73 6d 37 fd 2b 10 47 57 95 7e f1 a4 37 64 bc 85 a2 63 fe 04 d7 f5 ed 43 46 2a a0 ab f9 31 32 da 82 4c 05 8e 02 b1 66 59 0e 73 72 ed b3 fb 05 9f c3 1e 4d 9d 20 6a 37 c5 3d ed 3b 36 70 b9 89 5e f7 4b 94 8d 80 09 27 ea 58 f5 c9 38 c2 a9 14 74 0b c0 99 62 8c 08 8e 7b 68 1a 6c 4e a5 78 85 78 96 30 37 61 60 e9 76 75 d7 84 19 51 5a 43 81 c8 c1 5a 97 63 bf c0 52 a2 05 36 5e 8e fd 4f b6 b7 b0 ea 7b 4d 0c 36 ce 86 f0 44 6e 9c 92 bc d6 08 c6 81 c6 22 94 85 e3 7c 65 e8 31 3a 5d 9e 09 d4 41 d4 33 0b 66 60 ae 6b 5f 04 99 1a f3 58 83 a6 cc 44 1f 2e cf 1c 07 16 df 00 00 02 64 41 9b 06 22 25 2f 00 06 96 83 17 69 11 5f 50 20 28 47 49 dd 05 ed 87 c8 28 25 32 cb 0f 08 4a 09 4c 5a c3 e4 19 96 90 c9 10 a4 b2 e7 1e 53 d2 12 9a c8 38 ab 24 b5 dd cb 85 87 9d
                  Data Ascii: >_sm7+GW~7dcCF*12LfYsrM j7=;6p^K'X8tb{hlNxx07a`vuQZCZcR6^O{M6Dn"|e1:]A3f`k_XD.dA"%/i_P (GI(%2JLZS8$
                  2024-07-26 22:57:44 UTC16384INData Raw: ba fa 27 ea 67 ee 5a 20 84 98 bc f4 b2 31 cf eb dc cb 4b 11 00 56 7f d6 41 89 6d 1c 6b c4 43 21 7e ef 16 95 48 16 ad e7 8e 6c 7c 1a 0a 9d 69 ac fa 1f 8f c7 85 5c 61 1a 69 e6 d0 42 42 eb c5 5f c1 25 00 07 9e 22 cc c5 48 41 9b 3a c9 ed 30 b5 fd a9 7b f7 ad 13 f5 bd 80 28 0b 41 c2 54 ef 62 90 2a e9 d3 e1 3d 3f b5 09 8d f2 d3 03 e6 a0 b7 a3 6c bd c9 c1 eb 7a 91 da b9 73 02 28 dd 31 16 98 82 f3 3b 7a b0 ce c3 be 86 54 97 27 7d c7 cf 72 d5 a4 0c c7 85 fa 0f 07 68 60 d9 80 a5 4e 07 bf d7 7a 12 e5 f6 5e ec 85 12 f5 f5 03 ec 6c fd 32 b6 dc db 67 2a 1c 4f d8 db 4d 76 53 e6 c2 cd 07 e7 52 a0 6e 08 76 cf d2 4e 69 f4 00 80 5d a7 2f ed 28 a6 fb e7 0b 96 7b ac 1d 46 45 88 c5 bc 66 f6 9e 03 50 69 61 7d b0 58 4d 13 32 bb 7d 5f 66 7c 8e e7 28 3b fa 0a 36 e3 2a 3b 29 39 ed
                  Data Ascii: 'gZ 1KVAmkC!~Hl|i\aiBB_%"HA:0{(ATb*=?lzs(1;zT'}rh`Nz^l2g*OMvSRnvNi]/({FEfPia}XM2}_f|(;6*;)9
                  2024-07-26 22:57:44 UTC16384INData Raw: 53 17 59 64 89 f2 29 66 cc 4b 87 4b 0e e8 c1 3d 87 e7 f6 e9 c6 82 8c 19 9d c6 41 76 6c 11 b0 4f f5 15 2d f9 51 c3 bb d0 31 de c3 9c 52 67 d0 27 c7 da 95 aa 07 7d 7a b6 75 63 12 e7 45 b7 57 c1 57 cb ff 02 28 40 9b 83 44 9c f9 15 6f 67 ce 26 ea 73 31 c3 4b f7 3f 03 0e 46 2b d6 43 d9 a3 3c 9e a8 3f 54 13 c0 f1 35 03 af b6 85 a5 d0 5a d9 22 63 bb 80 e6 34 86 75 6f de ab c5 fa 43 3f f6 73 9c f6 8a a7 c3 08 d4 df c6 39 b7 20 e4 07 91 eb bd db e6 42 45 00 0a dd b7 aa 2f 9b 86 d9 9c 3f 56 6a 99 7e 3c cb 0d 1a b2 f2 75 db a9 88 ea de c0 f9 a8 87 e6 6b 7e 56 8e 51 87 45 9d ff ea 2b 7f a5 12 63 a0 1e 1f d0 9d dc 8a dd 66 5c e2 b1 50 2d be 8d a6 ac 23 18 fa 58 5f 77 38 bc 62 44 f9 f3 1c 63 12 5b e6 bd 16 4d 96 bc c4 31 db 98 ba bc 19 3f 97 ed 9f 35 06 c7 2a 71 05 69
                  Data Ascii: SYd)fKK=AvlO-Q1Rg'}zucEWW(@Dog&s1K?F+C<?T5Z"c4uoC?s9 BE/?Vj~<uk~VQE+cf\P-#X_w8bDc[M1?5*qi


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  76192.168.2.549817149.154.167.994432180C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-26 22:57:44 UTC409OUTGET /img/favicon.ico HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=c31296fbd8c95f15b2_1358260368981532549
                  2024-07-26 22:57:44 UTC383INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Jul 2024 22:57:44 GMT
                  Content-Type: image/x-icon
                  Content-Length: 15086
                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                  Connection: close
                  ETag: "62616083-3aee"
                  Expires: Fri, 02 Aug 2024 22:57:44 GMT
                  Cache-Control: max-age=604800
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-26 22:57:44 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:18:56:22
                  Start date:26/07/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:18:56:28
                  Start date:26/07/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2044,i,15131278071616769714,9384303028685764960,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:18:56:30
                  Start date:26/07/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://investors.spotify.com.sg2.wuush.us.kg/"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly