Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/

Overview

General Information

Sample URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/
Analysis ID:1487421
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2024,i,11605540159422411053,6631647276493791335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/Avira URL Cloud: detection malicious, Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/external.html?link=http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/img/logotele.pngAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/watermark.cssAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2Avira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/icon-192x192.htmlAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/code.jquery.com/jquery-3.5.1.min.jsAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/chat-bg-br.f34cc96fbfb048812820.pngAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/js/jquery-3.5.1.min.jsAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon-16x16.htmlAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2Avira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/js/tgwallpaper.mineccb.jsAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon.htmlAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/font-robotoc4ca.cssAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.cssAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon-32x32.htmlAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/ast/css/main.htmlAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/telegram0116.cssAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon-2.htmlAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/chat-bg-pattern-light.ee148af944f6580293ae.pngAvira URL Cloud: Label: phishing
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/Virustotal: Detection: 20%Perma Link

Phishing

barindex
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.phpLLM: Score: 9 Reasons: The domain name and extensions are unusual and do not match the official Telegram domain, suggesting a phishing attempt or a fake login page. The design and layout are simple and minimalistic, which is uncommon for official Telegram pages. DOM: 10.5.pages.csv
Source: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/LLM: Score: 8 Reasons: The domain name 'loker-pt-freeport-indonesia-2024.digitall-co.web.id' is unusual and does not match the brand name shown on the webpage. The discrepancy raises concerns about the authenticity of the site. Additionally, the URL structure is suspicious, with a long and convoluted subdomain name. These factors suggest a high likelihood of phishing activity. The minimalistic design and presence of a 'Massage Now' button also raise suspicions, as these elements are not typical of legitimate job posting websites. Overall, the combination of these factors indicates a high risk of phishing activity, warranting a phishing score of 8 out of 10. DOM: 0.0.pages.csv
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ast/css/main.html HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/css/font-robotoc4ca.css HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/css/bootstrap.mineccb.css HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/css/telegram0116.css HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /code.jquery.com/jquery-3.5.1.min.js HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/js/tgwallpaper.mineccb.js HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/css/watermark.css HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/js/tgwallpaper.mineccb.js HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /external.html?link=http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://loker-pt-freeport-indonesia-2024.digitall-co.web.idsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/font-robotoc4ca.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /external.html?link=http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://loker-pt-freeport-indonesia-2024.digitall-co.web.idsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/font-robotoc4ca.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /external.html?link=http://telegram.org/img/tgme/pattern.svg?1 HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/telegram0116.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /css/telegram.css?240 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853Range: bytes=229376-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853Range: bytes=229376-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /dl?tme=dcb35ed3700eccc38f_6622701878519939188 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853Range: bytes=134144-229375If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853Range: bytes=134144-229375If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
Source: global trafficHTTP traffic detected: GET /css/telegram.css?240 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
Source: global trafficHTTP traffic detected: GET /main.php HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/css/style.css HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/js/jquery-3.5.1.min.js HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/img/1f1ee-1f1e9.png HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/js/jquery-3.5.1.min.js HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/css/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2 HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://loker-pt-freeport-indonesia-2024.digitall-co.web.idsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/css/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2 HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://loker-pt-freeport-indonesia-2024.digitall-co.web.idsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/css/chat-bg-br.f34cc96fbfb048812820.png HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/css/chat-bg-pattern-light.ee148af944f6580293ae.png HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/img/logotele.png HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/img/1f1ee-1f1e9.png HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon-2.html HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /haykaljb/img/logotele.png HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.html HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon-32x32.html HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon-16x16.html HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icon-192x192.html HTTP/1.1Host: loker-pt-freeport-indonesia-2024.digitall-co.web.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?setln=en HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/?setln=enAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=enRange: bytes=249856-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /android HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://telegram.org/?setln=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
Source: global trafficHTTP traffic detected: GET /img/tdirect_install_cover.jpg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/androidAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
Source: global trafficHTTP traffic detected: GET /img/tdirect.jpg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
Source: global trafficHTTP traffic detected: GET /img/tdirect_install.mp4?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/androidAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=enRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/tdirect_install_cover.jpg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
Source: global trafficHTTP traffic detected: GET /img/tdirect.jpg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
Source: global trafficHTTP traffic detected: GET /?setln=id HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/?setln=idAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=idRange: bytes=244736-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /?setln=ms HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=id
Source: global trafficHTTP traffic detected: GET /?setln=de HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=ms
Source: global trafficHTTP traffic detected: GET /?setln=es HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=de
Source: global trafficHTTP traffic detected: GET /?setln=fr HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=es
Source: global trafficHTTP traffic detected: GET /file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41 HTTP/1.1Host: blogfork.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ln=fr
Source: global trafficHTTP traffic detected: GET /file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41 HTTP/1.1Host: blogfork.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ln=fr
Source: global trafficDNS traffic detected: DNS query: loker-pt-freeport-indonesia-2024.digitall-co.web.id
Source: global trafficDNS traffic detected: DNS query: imgtr.ee
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficDNS traffic detected: DNS query: desktop.telegram.org
Source: global trafficDNS traffic detected: DNS query: blogfork.telegram.org
Source: unknownHTTP traffic detected: POST /report/v4?s=1s%2F8CmyobQPfVg9XcZQgOb%2FNZsCjJE2sScH8v%2FjR%2Bp3vJsIi0IWKSnf64WTHnQ6NMgJTh7hbdDwoIe%2BBaiGpJdMMAAEqu9oqQ%2FSgBHz08v1%2FESfQwXOGITIY5KtavgA0iQ5YXnw%2BryF4IweMKr%2FqXTRzdpQs1zZdbXPi0qZ%2FeWqo3qKx6Po%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 498Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 22:59:33 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1s%2F8CmyobQPfVg9XcZQgOb%2FNZsCjJE2sScH8v%2FjR%2Bp3vJsIi0IWKSnf64WTHnQ6NMgJTh7hbdDwoIe%2BBaiGpJdMMAAEqu9oqQ%2FSgBHz08v1%2FESfQwXOGITIY5KtavgA0iQ5YXnw%2BryF4IweMKr%2FqXTRzdpQs1zZdbXPi0qZ%2FeWqo3qKx6Po%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9eb37882541f5-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 22:59:35 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8QGLypeqC7PIkrhAo9S23GsukApL2A649MoHNCN8%2FIAqQsRGSzKrMO9j%2FxZ2HAJhRkxhWJMRMYYuY7Li81D%2BmookR3IwRF%2BSwaquWJbzrQ3qux4cIjiKsjWG1gZxcWfebu%2FXtdHdRpU%2FIRmXmf0FdXp%2BehxAYh1DuZkwd1GSUc%2BRhnLTYPM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9eb3af94617ad-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 22:59:36 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=80JqNhiMKskdw4tDYcnVGrfI0hvJjxmM2LBsSI5trjSoPS9Jr9Q59hO%2BZbvZ5w7%2FQ%2FNw6CU8t5u1yZScDS59L4KijJ6CnqC4cmVTGJ9FGMtpvt5IclV7YI0JFnLF3mLIT%2BKtJxoa7VX6zS3fXg%2FZ5Y9UG3FKjb11fekcd%2F1yET8kMXYz4GQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9eb47cb8d43d7-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 22:59:36 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=trbWk3WhNRMrxLl3puQj5XQaiib279DjWhq8fg9frp2LMxSGXD1aWFJOAcpUwUvM8cP58ymYrDzxN2T%2BnsyIxMrfRA5T%2FS1OV9d98EPKJmISCxN89UilnXOgY9%2F2dNVzeqyNnkbNanx%2BzqirVSTlEAhe1j4t7CwvTWr8C8lPL9cxsOlZRi4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9eb4a2b850ca0-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 22:59:37 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m2P0hKgQCOIEtYtS7A%2BzR%2BnnWQGNehhUH9XKccbkC2cDYQp2XKmPM9YoyRyToS6fz6LoaZP%2Bm466MwMTDshe66V3hcUMDmvLUh1b2OyQFydQA2TDqdtOnxxOBtSh2piFg%2BP9u3aaqzirFbS%2BeLge65mF9kl5fMSEU%2BjjBIM3s%2FLw1n1AGyc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9eb49b885438b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 23:00:04 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4u6l433yiCD3LLTt%2FYAWHyHsK0We438SyOh670HMKwE4utYMojgI%2BrBAZ6m03aEc5PzGdd9uOmIwr23saMt9tqeMOD%2FSHNfsGXG%2BAA7w07EEfZcDrVuOKKTMYLXgfC2mp2cT79rEUp1%2F937J5PBWp%2FQCj9ZlC4gkVoSfgaots3y8szKfVrc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9ebf808191825-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 23:00:04 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eUDpcwq%2Br%2BsY912WNU8ChIDt0y3P68EB4kw0jirOWkiTGABXOlmfd6TeUJKSn09o1Ih5g7pB11Fzzq5Pj6U6yEY8kFTBMgJuKPfyyG0N5cwRgOVEBF8Aa221WwfsuPycQdUzB5mXsRGSpuzQXawJd%2Be5n0gA3AUfBhAo0oXI%2BfJ5HKYTiHw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9ebf81d478c21-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 23:00:05 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=35hTGWjPZX3YyAEFLOBGf0fl%2F4no0OoxWWmvenENxWiMRL7DnZT6%2BqKOBh%2Ba%2FfliXEq47T1sW6x%2B%2BC3oRsLQfCSCh4H%2FUws9wdqK3OoeWNf2lULJy8J6wwGAuUkdnGLDy5yWrr6HOmtHZ8Wmqs5GH2wH4OuXHyClH99vaMFIXGsWa1If49U%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9ebf80c400f4b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 23:00:05 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8dHW8zDZHkIFI0aXU%2FK5o3vfkWPq8w6u6Ndk%2FBMDXPVV1D80S3gV8kfbPEJUENnbJZrxFEich4cDQGhwy7K1WXT6U0ypejaBFr7Y5gi7lkMq8422TiICrYCSOB%2Bh6qPvA2L%2BCo1KoY3647egN7pMyFcR9K8b%2FeF1et5EE5Xuldjm2z7sxOg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9ebf91a757c6c-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 23:00:07 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dh6PSp1gGCn4Z4hhq1bRXegMkrpiIMCXuCjK4j03wIPnJw%2Fqy5emanGwp%2B4xroMQeTAGytOjkBUvo%2F%2FGmcWc3%2Bvw1hB2PtjzuZSr04w%2Ffsn5bHUpIRALMUGF7EiDUrxVGa%2Bri6arPO%2BWrqk7b0MgtXbZzF842zlXoWXD7DhSCnnd9a2ilKk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9ec053d13424d-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 23:00:08 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BchAwAnLD0ZmCKm1U8Ygx0h1x7MD5Cs2Tc9cz3F4aJyjGqd9SoLS1mwzCh4vU3AF1QFmAMehvEODYzT3PUC6L91t0R4ya%2BF38RGF4kvbGDDqAgPQtUXKV4z0mIWMgfFViVxNgYC4IFF2B0HkA2wAOqiqP3%2FGBQyFg%2BRTMyNfrOs7kdmokOA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9ec0f8b0e43bf-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 23:00:09 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SDaj8UEEPA4Kmk%2BG6k%2FqXi%2BDrocsrjQ%2B1tLp601MpNRkHgpq3lmLt4B3faawl0qs6Gt0foQ8I%2BsXeXoU1ULFnnEKOcTp8XFQDdb1YXZhamKXJbSM9BeDQ6rzfPTPiGNbo8Zg1U7T%2FGaZpY1yM3qsMC%2F1YWr0nJRIupyCK2pUnOvRRqgbiGQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9ec14d8c942c8-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 23:00:10 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZrrRYAVgkTXIhbbdUyRrZfGIghI2wmC8IFJNmhAN%2F%2F7RwGqOsWbTT6aCTnyLHvvTo%2BoOxahUCd9obAjSO1LY4XdTWim5EmYtTRcgOqN7HqcjbpAGcFUKMLMytLaXq4EaH0n%2Bn%2B0Ktb25cyh%2Bp5rC8So0xYHF80%2BS447mXUb725m2T72OLDI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9ec1a6f6719b2-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 03 Aug 2024 23:00:11 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qrUjT3e3Id%2BaVWhg%2FfC9qwxdOa2N1gzVTEVVBRbKhc2el6g3xtuMXgXqNw0RqS5Ugo4%2B%2FjNCEZ3Y92FfUezB61Qn7N%2FPHTurHlUcbKfJbytw4h3tWwNOEk9zTbCZHkpCJOsPCRpciD%2FS2AR9SlGqG0a%2FBzjDHoEQu18C%2Fyd%2FUf4CBbQlh5o%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ad9ec1ffba4440c-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_115.1.dr, chromecache_125.1.dr, chromecache_168.1.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_115.1.dr, chromecache_125.1.dr, chromecache_168.1.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fBxc4AMP6lbBP.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fCBc4AMP6lbBP.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fCRc4AMP6lbBP.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fCxc4AMP6lbBP.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBxc4AMP6lbBP.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfCBc4AMP6lbBP.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfCRc4AMP6lbBP.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfChc4AMP6lbBP.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfCxc4AMP6lbBP.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu7WxKKTU1Kvnz.woff2
Source: chromecache_134.1.drString found in binary or memory: http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/SiteIconAndroid.svg);
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/SiteIconApple.svg);
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/Widget_Comments.svg?1);
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/Widget_Login.svg?1);
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/Widget_Post.svg?1);
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/Widget_Share.svg?1);
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/app_icon_android.svg);
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/app_icon_desktop.svg);
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/app_icon_ios.svg);
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/app_icon_macos.svg);
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/app_icon_weba.svg);
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/app_icon_webk.svg);
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/app_icon_webz.svg);
Source: chromecache_101.1.drString found in binary or memory: http://telegram.org/img/tgme/pattern.svg?1
Source: chromecache_99.1.dr, chromecache_169.1.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_115.1.dr, chromecache_125.1.dr, chromecache_168.1.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_124.1.dr, chromecache_123.1.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_152.1.drString found in binary or memory: https://github.com/rastikerdar/vazirmatn
Source: chromecache_115.1.dr, chromecache_125.1.dr, chromecache_168.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_143.1.drString found in binary or memory: https://imgtr.ee/images/2024/08/01/a2b524d2ae6adbda2e11d0221bd248d1.jpeg
Source: chromecache_154.1.dr, chromecache_103.1.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_154.1.dr, chromecache_103.1.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_143.1.drString found in binary or memory: https://t.me/
Source: chromecache_143.1.dr, chromecache_130.1.dr, chromecache_177.1.dr, chromecache_200.1.dr, chromecache_119.1.drString found in binary or memory: https://telegram.org/
Source: chromecache_143.1.drString found in binary or memory: https://telegram.org/dl?tme=dcb35ed3700eccc38f_6622701878519939188
Source: chromecache_143.1.drString found in binary or memory: https://telegram.org/img/favicon.ico
Source: chromecache_143.1.drString found in binary or memory: https://telegram.org/img/website_icon.svg?4
Source: chromecache_130.1.dr, chromecache_177.1.dr, chromecache_200.1.dr, chromecache_119.1.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_222.1.drString found in binary or memory: https://web.telegram.org/z/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: classification engineClassification label: mal72.phis.win@25/203@25/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2024,i,11605540159422411053,6631647276493791335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2024,i,11605540159422411053,6631647276493791335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_183.1.drBinary or memory string: FhgfSE
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/100%Avira URL Cloudphishing
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/20%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://twitter.com/intent/tweet?text=0%URL Reputationsafe
https://telegram.org/img/tdirect_install_cover.jpg?10%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/external.html?link=http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/img/logotele.png100%Avira URL Cloudphishing
https://osx.telegram.org/updates/site/artboard.png)0%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/watermark.css100%Avira URL Cloudphishing
https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e0%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2100%Avira URL Cloudphishing
https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db0%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/icon-192x192.html100%Avira URL Cloudphishing
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/code.jquery.com/jquery-3.5.1.min.js100%Avira URL Cloudphishing
http://telegram.org/img/app_icon_webz.svg);0%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff20%Avira URL Cloudsafe
http://telegram.org/img/app_icon_ios.svg);0%Avira URL Cloudsafe
https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f65538050%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff20%Avira URL Cloudsafe
https://telegram.org/js/main.js?470%Avira URL Cloudsafe
https://desktop.telegram.org/img/td_laptop.png0%Avira URL Cloudsafe
http://telegram.org/img/app_icon_android.svg);0%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff20%Avira URL Cloudsafe
https://telegram.org/dl?tme=dcb35ed3700eccc38f_66227018785199391880%Avira URL Cloudsafe
https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d076397940%Avira URL Cloudsafe
https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa0%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fCRc4AMP6lbBP.woff20%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff20%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.js0%Avira URL Cloudsafe
http://telegram.org/img/SiteIconAndroid.svg);0%Avira URL Cloudsafe
http://www.videolan.org/x264.html0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/chat-bg-br.f34cc96fbfb048812820.png100%Avira URL Cloudphishing
https://desktop.telegram.org/css/telegram.css?2400%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/js/jquery-3.5.1.min.js100%Avira URL Cloudphishing
https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b0%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfCBc4AMP6lbBP.woff20%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f90%Avira URL Cloudsafe
https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a0%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fBxc4AMP6lbBP.woff20%Avira URL Cloudsafe
http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)0%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon-16x16.html100%Avira URL Cloudphishing
https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d36086130%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2100%Avira URL Cloudphishing
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/js/tgwallpaper.mineccb.js100%Avira URL Cloudphishing
http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff20%Avira URL Cloudsafe
https://telegram.org/img/SiteIconApple.svg0%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff20%Avira URL Cloudsafe
http://telegram.org/img/app_icon_webk.svg);0%Avira URL Cloudsafe
https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e40%Avira URL Cloudsafe
https://desktop.telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon.html100%Avira URL Cloudphishing
https://telegram.org/img/tdirect.jpg?10%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfCRc4AMP6lbBP.woff20%Avira URL Cloudsafe
https://desktop.telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/font-robotoc4ca.css100%Avira URL Cloudphishing
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.css100%Avira URL Cloudphishing
https://telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=qrUjT3e3Id%2BaVWhg%2FfC9qwxdOa2N1gzVTEVVBRbKhc2el6g3xtuMXgXqNw0RqS5Ugo4%2B%2FjNCEZ3Y92FfUezB61Qn7N%2FPHTurHlUcbKfJbytw4h3tWwNOEk9zTbCZHkpCJOsPCRpciD%2FS2AR9SlGqG0a%2FBzjDHoEQu18C%2Fyd%2FUf4CBbQlh5o%3D0%Avira URL Cloudsafe
https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd230%Avira URL Cloudsafe
https://t.me/0%Avira URL Cloudsafe
http://telegram.org/img/Widget_Login.svg?1);0%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard_2x.png);0%Avira URL Cloudsafe
https://telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://github.com/mapbox/mapbox-gl-js/issues/87710%Avira URL Cloudsafe
https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b40%Avira URL Cloudsafe
https://gist.github.com/92d2ac1b31978642b6b60%Avira URL Cloudsafe
https://telegram.org/file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e0%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon-32x32.html100%Avira URL Cloudphishing
http://telegram.org/img/Widget_Post.svg?1);0%Avira URL Cloudsafe
http://telegram.org/img/Widget_Comments.svg?1);0%Avira URL Cloudsafe
https://telegram.org/img/t_main_Android_demo.mp40%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/ast/css/main.html100%Avira URL Cloudphishing
https://telegram.org/js/rlottie-wasm.wasm0%Avira URL Cloudsafe
https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b20%Avira URL Cloudsafe
https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc06880%Avira URL Cloudsafe
https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c1090%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff20%Avira URL Cloudsafe
https://web.telegram.org/z/0%Avira URL Cloudsafe
https://telegram.org/img/t_logo_sprite.svg0%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/telegram0116.css100%Avira URL Cloudphishing
https://blogfork.telegram.org/file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b410%Avira URL Cloudsafe
https://telegram.org/img/SiteIconAndroid.svg0%Avira URL Cloudsafe
https://telegram.org/img/website_icon.svg?40%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu7WxKKTU1Kvnz.woff20%Avira URL Cloudsafe
https://desktop.telegram.org/js/main.js?470%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff20%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon-2.html100%Avira URL Cloudphishing
https://telegram.org/js/tgsticker.js?310%Avira URL Cloudsafe
https://desktop.telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/chat-bg-pattern-light.ee148af944f6580293ae.png100%Avira URL Cloudphishing
http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfCxc4AMP6lbBP.woff20%Avira URL Cloudsafe
http://telegram.org/img/SiteIconApple.svg);0%Avira URL Cloudsafe
http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBxc4AMP6lbBP.woff20%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    desktop.telegram.org
    149.154.167.99
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        loker-pt-freeport-indonesia-2024.digitall-co.web.id
        104.21.67.229
        truetrue
          unknown
          telegram.org
          149.154.167.99
          truefalse
            unknown
            blogfork.telegram.org
            149.154.167.99
            truefalse
              unknown
              www.google.com
              216.58.206.68
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  imgtr.ee
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://telegram.org/img/tdirect_install_cover.jpg?1false
                    • Avira URL Cloud: safe
                    unknown
                    https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/external.html?link=http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2true
                    • Avira URL Cloud: phishing
                    unknown
                    https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/img/logotele.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00efalse
                    • Avira URL Cloud: safe
                    unknown
                    https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/watermark.csstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2true
                    • Avira URL Cloud: phishing
                    unknown
                    https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3dbfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/icon-192x192.htmltrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/code.jquery.com/jquery-3.5.1.min.jstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/js/main.js?47false
                    • Avira URL Cloud: safe
                    unknown
                    https://desktop.telegram.org/img/td_laptop.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/dl?tme=dcb35ed3700eccc38f_6622701878519939188false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794false
                    • Avira URL Cloud: safe
                    unknown
                    https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/true
                      unknown
                      https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fafalse
                      • Avira URL Cloud: safe
                      unknown
                      https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.phptrue
                        unknown
                        https://telegram.org/js/rlottie-wasm.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://desktop.telegram.org/css/telegram.css?240false
                        • Avira URL Cloud: safe
                        unknown
                        https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/chat-bg-br.f34cc96fbfb048812820.pngtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/js/jquery-3.5.1.min.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://telegram.org/?setln=frfalse
                          unknown
                          https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45bfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0afalse
                          • Avira URL Cloud: safe
                          unknown
                          https://desktop.telegram.org/false
                            unknown
                            https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon-16x16.htmltrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://telegram.org/?setln=idfalse
                              unknown
                              https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613false
                              • Avira URL Cloud: safe
                              unknown
                              https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2true
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegram.org/androidfalse
                                unknown
                                https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/js/tgwallpaper.mineccb.jstrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://telegram.org/img/SiteIconApple.svgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4false
                                • Avira URL Cloud: safe
                                unknown
                                https://desktop.telegram.org/img/favicon.icofalse
                                • Avira URL Cloud: safe
                                unknown
                                https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon.htmltrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://telegram.org/img/tdirect.jpg?1false
                                • Avira URL Cloud: safe
                                unknown
                                https://desktop.telegram.org/img/twitter.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/font-robotoc4ca.csstrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.csstrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://a.nel.cloudflare.com/report/v4?s=qrUjT3e3Id%2BaVWhg%2FfC9qwxdOa2N1gzVTEVVBRbKhc2el6g3xtuMXgXqNw0RqS5Ugo4%2B%2FjNCEZ3Y92FfUezB61Qn7N%2FPHTurHlUcbKfJbytw4h3tWwNOEk9zTbCZHkpCJOsPCRpciD%2FS2AR9SlGqG0a%2FBzjDHoEQu18C%2Fyd%2FUf4CBbQlh5o%3Dfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/img/favicon.icofalse
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23false
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/css/bootstrap.min.css?3false
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/img/twitter.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4false
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534efalse
                                • Avira URL Cloud: safe
                                unknown
                                https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon-32x32.htmltrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://telegram.org/img/t_main_Android_demo.mp4false
                                • Avira URL Cloud: safe
                                unknown
                                https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/ast/css/main.htmltrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://telegram.org/js/rlottie-wasm.wasmfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2false
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688false
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109false
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/false
                                  unknown
                                  https://telegram.org/img/t_logo_sprite.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/telegram0116.csstrue
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://blogfork.telegram.org/file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://telegram.org/img/SiteIconAndroid.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://desktop.telegram.org/js/main.js?47false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon-2.htmltrue
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://telegram.org/js/tgsticker.js?31false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://desktop.telegram.org/css/bootstrap.min.css?3false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/chat-bg-pattern-light.ee148af944f6580293ae.pngtrue
                                  • Avira URL Cloud: phishing
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://osx.telegram.org/updates/site/artboard.png)chromecache_154.1.dr, chromecache_103.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/img/app_icon_webz.svg);chromecache_101.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/img/app_icon_ios.svg);chromecache_101.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/img/app_icon_android.svg);chromecache_101.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fCRc4AMP6lbBP.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/img/SiteIconAndroid.svg);chromecache_101.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.videolan.org/x264.htmlchromecache_99.1.dr, chromecache_169.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://getbootstrap.com)chromecache_115.1.dr, chromecache_125.1.dr, chromecache_168.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfCBc4AMP6lbBP.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fBxc4AMP6lbBP.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_115.1.dr, chromecache_125.1.dr, chromecache_168.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/img/app_icon_webk.svg);chromecache_101.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfCRc4AMP6lbBP.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_115.1.dr, chromecache_125.1.dr, chromecache_168.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://t.me/chromecache_143.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/img/Widget_Login.svg?1);chromecache_101.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_154.1.dr, chromecache_103.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/mapbox/mapbox-gl-js/issues/8771chromecache_124.1.dr, chromecache_123.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://twitter.com/intent/tweet?text=chromecache_130.1.dr, chromecache_177.1.dr, chromecache_200.1.dr, chromecache_119.1.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://gist.github.com/92d2ac1b31978642b6b6chromecache_115.1.dr, chromecache_125.1.dr, chromecache_168.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/img/Widget_Post.svg?1);chromecache_101.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/img/Widget_Comments.svg?1);chromecache_101.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://web.telegram.org/z/chromecache_222.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://telegram.org/img/website_icon.svg?4chromecache_143.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu7WxKKTU1Kvnz.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfCxc4AMP6lbBP.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/img/SiteIconApple.svg);chromecache_101.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBxc4AMP6lbBP.woff2chromecache_134.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  104.21.67.229
                                  loker-pt-freeport-indonesia-2024.digitall-co.web.idUnited States
                                  13335CLOUDFLARENETUStrue
                                  172.67.182.121
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  149.154.167.99
                                  desktop.telegram.orgUnited Kingdom
                                  62041TELEGRAMRUfalse
                                  216.58.206.68
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.4
                                  192.168.2.6
                                  Joe Sandbox version:40.0.0 Tourmaline
                                  Analysis ID:1487421
                                  Start date and time:2024-08-04 00:58:37 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 35s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:7
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal72.phis.win@25/203@25/8
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Browse: https://telegram.org/
                                  • Browse: https://telegram.org/dl?tme=dcb35ed3700eccc38f_6622701878519939188
                                  • Browse: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.php
                                  • Browse: https://telegram.org/?setln=en
                                  • Browse: https://telegram.org/?setln=id
                                  • Browse: https://telegram.org/?setln=ms
                                  • Browse: https://telegram.org/?setln=de
                                  • Browse: https://telegram.org/?setln=es
                                  • Browse: https://telegram.org/?setln=fr
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.184.206, 74.125.71.84, 34.104.35.123, 40.68.123.157, 199.232.214.172, 192.229.221.95, 20.3.187.198, 20.242.39.171, 216.58.206.42, 142.250.185.170, 172.217.16.138, 142.250.184.202, 142.250.186.74, 172.217.18.106, 142.250.185.74, 172.217.16.202, 142.250.186.170, 172.217.23.106, 216.58.206.74, 172.217.18.10, 142.250.186.138, 142.250.185.138, 142.250.185.106, 142.250.186.106, 216.58.206.67
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtCreateFile calls found.
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:53:02], baseline, precision 8, 600x356, components 3
                                  Category:downloaded
                                  Size (bytes):228129
                                  Entropy (8bit):7.355499323393335
                                  Encrypted:false
                                  SSDEEP:3072:4EhG8EhG5A1Cg0ZZaQnsbftaORJJAKGvMmer+nDunUFj1vUL:4E0CZgQnCMhv9eED9UL
                                  MD5:C20EE7598F8C54924FA5F89B03BF8B25
                                  SHA1:6F19A381CEF405494D6125B2C75202CA3B9FABEC
                                  SHA-256:44F2FBF8BBE0FB3E556F985EF40B49775EEEA194EC203BB9911F644858D79CB5
                                  SHA-512:685B820E6191D8C455EE5C086F36C16AC222790B18E1070B3B191CA1C42C3F8F2E9E29985BBCA7170F753C66AA08FE301CC14FAB446BC57C2C1CC0C9D2A83368
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e
                                  Preview:.....]Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:53:02..........................X...........d..............................."...........*.(.....................2...........#.......H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU..SI- ....e..I..W;....c.^._...C..F.}...N...I./.'B<R....'..*...._kI"..v.....Y...n...0...v..}.n....7..e.u.......Y"..=....6;}?h..~.........;).V...hl5...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1267)
                                  Category:downloaded
                                  Size (bytes):115583
                                  Entropy (8bit):5.155390002898576
                                  Encrypted:false
                                  SSDEEP:1536:xygcfDxsH6/3iw93BC2cXdm791WjmYzsJwcuJuhwNpfewltog69FjxPDp9oS685u:xygc7xsH7wyVXkCaYzUxL5u
                                  MD5:B3FD0030266137EAA8DA43673AC0EE92
                                  SHA1:A4B03DD5D1166E6D234955B89B7C0FDEDB864118
                                  SHA-256:B9EFBE5D820D9076DD1611D0F1CAD78FA323BD28EE95A48E6E6F8C366F04AFB6
                                  SHA-512:0D7A2399F7B58D291960C1951F6C701A88A84EB599E59D99CE277473C5438D9AE9FB86F6C418EBA918915947493396B8F5C81C20ED390B7B6A9C3B17E2800059
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/telegram0116.css
                                  Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon-32x32.html
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1267)
                                  Category:downloaded
                                  Size (bytes):115173
                                  Entropy (8bit):5.153238490930799
                                  Encrypted:false
                                  SSDEEP:1536:xylcfDxYzbJ3iw93BC2LXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwysXkC0YzPvL5u
                                  MD5:AC847F644CF61A35E802B48B4C8537AC
                                  SHA1:637F9D85F21897E1B4854EDDA5D6B0D46864825D
                                  SHA-256:83B8F4380FD44F4F399DB9BE9B3DFFEC7957BD250FD26855EB4975F26DF93946
                                  SHA-512:B788FF0D8D5C348ED52ECDC8C5ED292CA6D39645D836DFD2803D08F321C64591501F7A74AB7AA1B1D5D870C467F0F1DEB5AB5A491FFC022E4B24A8A4C7B2D812
                                  Malicious:false
                                  Reputation:low
                                  URL:https://desktop.telegram.org/css/telegram.css?240
                                  Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                  Category:dropped
                                  Size (bytes):31305
                                  Entropy (8bit):7.8603716620080535
                                  Encrypted:false
                                  SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                  MD5:89486A05599A1CFD549F8FB2D70E7D73
                                  SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                  SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                  SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                  Category:dropped
                                  Size (bytes):12708
                                  Entropy (8bit):7.97880443442531
                                  Encrypted:false
                                  SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                  MD5:22FC89B07D3463221776FE84924F0093
                                  SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                  SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                  SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):15286
                                  Entropy (8bit):7.969171293122125
                                  Encrypted:false
                                  SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                  MD5:5F245AC9016657DFAFCBDBF61B61E514
                                  SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                  SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                  SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon.html
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                  Category:downloaded
                                  Size (bytes):12708
                                  Entropy (8bit):7.97880443442531
                                  Encrypted:false
                                  SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                  MD5:22FC89B07D3463221776FE84924F0093
                                  SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                  SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                  SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
                                  Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                  Category:dropped
                                  Size (bytes):17388
                                  Entropy (8bit):7.987580630113294
                                  Encrypted:false
                                  SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                  MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                  SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                  SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                  SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon-2.html
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/code.jquery.com/jquery-3.5.1.min.js
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):15286
                                  Entropy (8bit):7.969171293122125
                                  Encrypted:false
                                  SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                  MD5:5F245AC9016657DFAFCBDBF61B61E514
                                  SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                  SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                  SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
                                  Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                  Category:downloaded
                                  Size (bytes):10147
                                  Entropy (8bit):7.978558662114035
                                  Encrypted:false
                                  SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                  MD5:4C55012442A6CC9653DCADBBB528CD22
                                  SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                  SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                  SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
                                  Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 300x360, components 3
                                  Category:dropped
                                  Size (bytes):34484
                                  Entropy (8bit):7.8614848609304575
                                  Encrypted:false
                                  SSDEEP:768:8zZNeb/7yAtaEZmmtebZ0OUlMsGnZXABkFGh4fbZawNreZJ:OZN+/7yARZmGW0bfGZqkFGhSMwNreL
                                  MD5:E09E246F81288E4D1072437E81ADB6EF
                                  SHA1:026BB1982804492140A5A0C80D10F1BDAE18B75F
                                  SHA-256:C92F7E521A8D016C09D6F650D8A017A83EA3A066DCF078D0F66B827197C15C44
                                  SHA-512:0B78B98F8A530E169E906A392DEBD7053A07CB4C7A1B6BA79E21C266B9BFE9CF0C72CC4BDB7AFD69E765C362AE4209D8FEED6AFB82480864E022EDD0152B14F1
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i.......................................,...........h.......8Photoshop 3.0.8BIM........8BIM.%..................B~......h.,.."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[Up.......[.uz...^...W.o-..^i.~l...O.[..z.....7.......Cy~.P._..7.......Cy~........o...~...f....}....V`.z.U...g.5Y..]7Q.{_...n.z.O3.oe._.7..+.......F.7..X....m.s;....W3....s...c.!......._.....L...O..ysM..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (42164)
                                  Category:downloaded
                                  Size (bytes):42523
                                  Entropy (8bit):5.082709528800747
                                  Encrypted:false
                                  SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                  MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                  SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                  SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                  SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://desktop.telegram.org/css/bootstrap.min.css?3
                                  Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):6037
                                  Entropy (8bit):7.94323647379423
                                  Encrypted:false
                                  SSDEEP:96:D4veEB42q4MmORFajQd7R6jPNMnpHqF3FbbmJSda28FVCf3voE/S:0VO27MmEQA7wj1MpHadHdIF4fvoEK
                                  MD5:05DCC64372997EEE1E9BE15A6C638E9B
                                  SHA1:3560B3BBFDFD1804A7FE4E44CD55245DBC7F0788
                                  SHA-256:2E52D201DDAD17E4C146B3D9B21DF1C7E87E17B980F4A99BC09F79DFC0CAEE2D
                                  SHA-512:D2D1A8DFB6199F836B2CDD0B02E73719541A0E9FC70235DEB5B5D8D296699E4B1C4688BC589D01EE51A27CFFB3F95B638DFD7E3312ADC4347EAD477DECD41B07
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/img/1f1ee-1f1e9.png
                                  Preview:.PNG........IHDR...............g-...\IDATx...1........kI..Z.; ..................W....]...$...s..13C...7. L...K.af....iyw..3e...1..'.U..o].}.^U=.p..E. ...#..0.<4<....+......Z.'..5..F./.~..o...:|.......^R..\R.3.Q..p..^jE.......Y...(.b .01........Z.~...?p.K>..w..j...>|.....R....`...y.....T..9H.9..h.(..^HXJ...q.w.q.n.G...7.>..W..;(.......:...aD..<.x..<...T......}.zn.Z....s.......C).,.....u.....ck.".=....g.......K>..r.k...=.=.x..L.%.UU..!D.Vbx.BE..y7.eM.c.....O.......B...d..&.w..`._. ....~g.k...g...O..c...........<....g..G.9.zB..%..D.7..M7.L.^.|FLEB..v.C......!..C.8....G.O.C..+.P+L....L77k..~..^..`...n-_.^....uD......p.'..QC.&T..$$..b..W.iO[.........x..STiSPB. M;.....5z.&.l.J.....tk....,Q...E.2.\....o.W..z..^w..g.O.x.o....3..1..4O..+....t..G.....=.^...z...s.;.!..._G.A.........x.X.....}.l.....6..o.'....k8.)"...<.!....x...M.s./.jS.Y".lT_.\.Z/*@z ..1..d.$.SE.:.u>v..X.....B.b....2P.y.....6DyV.......i.P..]..o....m.P.j..M.j....~:...z...`4..}.....8.#..:z.h'p$..P}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/external.html?link=http://telegram.org/img/tgme/pattern.svg?1
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                  Category:downloaded
                                  Size (bytes):31305
                                  Entropy (8bit):7.8603716620080535
                                  Encrypted:false
                                  SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                  MD5:89486A05599A1CFD549F8FB2D70E7D73
                                  SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                  SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                  SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/SiteiOS.jpg?2
                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):21478
                                  Entropy (8bit):4.9401794405194135
                                  Encrypted:false
                                  SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                  MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                  SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                  SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                  SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                  Malicious:false
                                  Reputation:low
                                  URL:https://desktop.telegram.org/js/main.js?47
                                  Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):11343
                                  Entropy (8bit):7.967755371327097
                                  Encrypted:false
                                  SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                  MD5:4E06D87C860BA8E8A804350F42632217
                                  SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                  SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                  SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):16465
                                  Entropy (8bit):7.966528714713492
                                  Encrypted:false
                                  SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                  MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                  SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                  SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                  SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
                                  Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):1272
                                  Entropy (8bit):6.759893244400297
                                  Encrypted:false
                                  SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                  MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                  SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                  SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                  SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                  Malicious:false
                                  Reputation:low
                                  URL:https://desktop.telegram.org/img/twitter.png
                                  Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Java source, ASCII text
                                  Category:dropped
                                  Size (bytes):5937
                                  Entropy (8bit):4.980950854185178
                                  Encrypted:false
                                  SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                                  MD5:A3EECFB5CD60979B65AF8EF49BB66045
                                  SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                                  SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                                  SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                                  Malicious:false
                                  Reputation:low
                                  Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Java source, ASCII text
                                  Category:downloaded
                                  Size (bytes):5937
                                  Entropy (8bit):4.980950854185178
                                  Encrypted:false
                                  SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                                  MD5:A3EECFB5CD60979B65AF8EF49BB66045
                                  SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                                  SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                                  SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/js/tgsticker-worker.js?14
                                  Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (42164)
                                  Category:downloaded
                                  Size (bytes):42523
                                  Entropy (8bit):5.082709528800747
                                  Encrypted:false
                                  SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                  MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                  SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                  SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                  SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/bootstrap.mineccb.css
                                  Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):19325
                                  Entropy (8bit):7.97541212859293
                                  Encrypted:false
                                  SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                  MD5:DA1FF638A4141EED84327E20F936496F
                                  SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                  SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                  SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
                                  Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):16465
                                  Entropy (8bit):7.966528714713492
                                  Encrypted:false
                                  SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                  MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                  SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                  SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                  SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):15740
                                  Entropy (8bit):7.954978172464159
                                  Encrypted:false
                                  SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                  MD5:4E59E61B2A0205E09DAFAD24DA174530
                                  SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                  SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                  SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                  Category:dropped
                                  Size (bytes):21801
                                  Entropy (8bit):7.986820094004987
                                  Encrypted:false
                                  SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                  MD5:EDE943D9BF34428EF8FB13948912141D
                                  SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                  SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                  SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):21478
                                  Entropy (8bit):4.9401794405194135
                                  Encrypted:false
                                  SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                  MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                  SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                  SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                  SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                  Malicious:false
                                  Reputation:low
                                  Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                  Category:dropped
                                  Size (bytes):17422
                                  Entropy (8bit):7.9862827586756735
                                  Encrypted:false
                                  SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                  MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                  SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                  SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                  SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                                  Category:downloaded
                                  Size (bytes):263566
                                  Entropy (8bit):7.501368195264052
                                  Encrypted:false
                                  SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                                  MD5:E9F3865B9F202F61E003EE8AA02A8718
                                  SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                                  SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                                  SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b
                                  Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):100601
                                  Entropy (8bit):5.405523706724719
                                  Encrypted:false
                                  SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                                  MD5:9B31C5083355B2AAAAAEC512F3A0021D
                                  SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                                  SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                                  SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                                  Malicious:false
                                  Reputation:low
                                  Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):7048
                                  Entropy (8bit):5.4697847090821154
                                  Encrypted:false
                                  SSDEEP:192:KMZR6MZtMZGMZVFMZJMZ3qMZFlMZ5pMZ3MZAMZkmMZzMZtIZMZaMZ+XMZqMZtMZq:vZR/ZKZ7ZViZGZfZkZ5mZ8ZtZkbZ4ZPT
                                  MD5:9D1E661A74A2B1F5A8E96C33D8A64812
                                  SHA1:64379B4D3B13D138BEF0DA0B73F0C37F826C8F7C
                                  SHA-256:49D036C044394DBE84FE6C001DAD1733D25FB38F11F8861E78A94F8930B8EC24
                                  SHA-512:71A26E19FB1AC2DAD4FDB967E455B09D7949EE769C88901442B886D0E1E7A0CBA81EE98BD94B5AE6141F1B3B0D2A591A323351E9C4D37B8C9CBCAF2B880251D6
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/font-robotoc4ca.css
                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../../external.html?link=http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../../external.html?link=http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../../external.html?link=http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65451)
                                  Category:dropped
                                  Size (bytes):89476
                                  Entropy (8bit):5.2896589255084425
                                  Encrypted:false
                                  SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/icon-192x192.html
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):100601
                                  Entropy (8bit):5.405523706724719
                                  Encrypted:false
                                  SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                                  MD5:9B31C5083355B2AAAAAEC512F3A0021D
                                  SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                                  SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                                  SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/js/rlottie-wasm.js
                                  Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):189734
                                  Entropy (8bit):7.995418777360924
                                  Encrypted:true
                                  SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                                  MD5:40D4266E5AADC87CCEEC1AB420DC2692
                                  SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                                  SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                                  SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                                  Malicious:false
                                  Reputation:low
                                  URL:https://desktop.telegram.org/img/td_laptop.png
                                  Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:53:02], baseline, precision 8, 600x356, components 3
                                  Category:dropped
                                  Size (bytes):228129
                                  Entropy (8bit):7.355499323393335
                                  Encrypted:false
                                  SSDEEP:3072:4EhG8EhG5A1Cg0ZZaQnsbftaORJJAKGvMmer+nDunUFj1vUL:4E0CZgQnCMhv9eED9UL
                                  MD5:C20EE7598F8C54924FA5F89B03BF8B25
                                  SHA1:6F19A381CEF405494D6125B2C75202CA3B9FABEC
                                  SHA-256:44F2FBF8BBE0FB3E556F985EF40B49775EEEA194EC203BB9911F644858D79CB5
                                  SHA-512:685B820E6191D8C455EE5C086F36C16AC222790B18E1070B3B191CA1C42C3F8F2E9E29985BBCA7170F753C66AA08FE301CC14FAB446BC57C2C1CC0C9D2A83368
                                  Malicious:false
                                  Reputation:low
                                  Preview:.....]Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:53:02..........................X...........d..............................."...........*.(.....................2...........#.......H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU..SI- ....e..I..W;....c.^._...C..F.}...N...I./.'B<R....'..*...._kI"..v.....Y...n...0...v..}.n....7..e.u.......Y"..=....6;}?h..~.........;).V...hl5...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:51:39], baseline, precision 8, 1200x711, components 3
                                  Category:downloaded
                                  Size (bytes):436803
                                  Entropy (8bit):7.776828294853372
                                  Encrypted:false
                                  SSDEEP:6144:/1K1RCZgQnj3upiSol36ttew2LG1zrCTHc1DmAJWzl7ZyvgPnCEh7RvcR2onW:pj3uY936tk7G9zWLYCnCEhhcRdnW
                                  MD5:4F0BD8438F885CA258E00B3B1D161FDE
                                  SHA1:75D9C355CB1B2D173EFF6B77A9C7092BF4C69AD1
                                  SHA-256:E0E94530E7705C656EE67CBB663C55530EA1EEFDF3D98BD50578074E9DD126DF
                                  SHA-512:7BA6BBAC763FD2FC46CB097392C43B05A393B63EDF9FA04EE2E65BD05262277F1DFF5E20F392843887175973A7D91F1E398682C50E8D2E1AC9A2F8C3B127D030
                                  Malicious:false
                                  Reputation:low
                                  URL:https://blogfork.telegram.org/file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41
                                  Preview:....."Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:51:39......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU.=....<.............+.....o...P..2j,...........u.......2O.&U.]..u.XIn3.;hG.A..........lh.m.v....~.I..M!.x..e.......}.....*.}:....G..1......c.4.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                  Category:downloaded
                                  Size (bytes):14496
                                  Entropy (8bit):7.979392745644631
                                  Encrypted:false
                                  SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                  MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                  SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                  SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                  SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
                                  Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:downloaded
                                  Size (bytes):1048576
                                  Entropy (8bit):7.981370926498269
                                  Encrypted:false
                                  SSDEEP:24576:2G7cHg2EhMFPwCuNJEwFe6NfJEz/HqL0ScdK5/qzWMiP8vfeEo5WM7p:2G7cA2twpewFHJEOL0nAGUUop7p
                                  MD5:3E30C17525347367B5EEF8D53BF9C5C7
                                  SHA1:0D38F18B65EE79BF0F17CFCE0600344798D697C4
                                  SHA-256:DD4F7DF4B5FD76E8B9B9D61D5F28E66C3CD67A3589543AB814ABD80E1028E42E
                                  SHA-512:FC44B5859F4BF04193C60532AE52735A287A64B607134C3F00F57F8ECE1DCBFBD1982F58E3B5AAA1B08FF2191B90130067FEF8F2A6BAD8570FD832460D414B1C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/tdirect_install.mp4?1:2f7d65b0dc3295:1
                                  Preview:xw`...."t..>.....(.==.1lb.m..G.[......B.1.}.S...W...S..v..$.."F.~...[6.....?@..............*a....w...~........r..*..Y.i..].R#..rZxm......8.+........=g.."3lq.z}.0..3.h.&.z.XJ.....$.].T.n...6Z.6......U.u.m/.xm....1...l...[...}.8#.Q.[f.G.lK.l.H..a...s;..!...Bo...N..<A.j...p..........,...'.x.....e.#@...[.|n........'Q..&:.....Nt."...J....I.H.....Ss....T......4\z....7.;K1)...L.......$.x..u..N....kAS..3...........K.D..=...2q}...].3.=?..5._n..%}..=.z.5.{...+>b.......Xl#.G..I.uO.~..]..v.VoF..R..K.......Ar).jv........(..K...#.m.K...z!...N......?..U.T.K%.G8et.E.hR.g.%....%G2.(..X....l.H....."E.h@e.g+..k..*T..p.......!G...I.l...4s(.z....S.....:T.V/!...R..^.3.?..7..,.m...~...g/.....u0......hy..p:.....:....L.uX.~.a..TBN.`.2F.h.(.......D..m6..&..o.....CP .mT.~R.........?.e.0.h.=.'....M..g.".?>..T...`..GuQ.W.e o>..4C...g.vQ?....a..J..9....[..7...I.=[n..T.k...b.F.....It.....go..j...o.......,..c$.:...R.`b.s....b.......`z)..l-.i.}..y....aU.?.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (3560)
                                  Category:downloaded
                                  Size (bytes):9285
                                  Entropy (8bit):5.332130267695526
                                  Encrypted:false
                                  SSDEEP:192:TgVA/0Squgxu6Rnigni6U3qV0OKPGye3U:TgaYVHPOqVbeTCU
                                  MD5:05BA5118E1D0D0CEA365B8196E1C96D1
                                  SHA1:A6DB7AC383C445BAB68E0C7650B7D9951CD67FA9
                                  SHA-256:3E1BCC350675273421E41F6CA41F508E8BABFD25B68354D063D2D05B91C4E6E9
                                  SHA-512:6370EF8B0109F1F52DEE642C548BCB1D5EA5E6505DB246F6A360E1C4945136A8C1616E84843AD573496DCE9F0A20466F89EFC460C99A0286FAFBCACBE674F711
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/
                                  Preview:.<html lang="en">.<meta http-equiv="content-type" content="text/html;charset=UTF-8" />.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1, user-scalable=no">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="stylesheet" href="ast/css/main.html">. <title>Loker PT Freeport Indonesia 2024</title>. <meta property="og:image:type" content="image/jpeg"> . <meta property="og:image" content="https://imgtr.ee/images/2024/08/01/a2b524d2ae6adbda2e11d0221bd248d1.jpeg">. <meta property="og:title" content="Loker PT Freeport Indonesia 2024">. <meta property="og:url" content="">. <meta property="og:description" content="">. <script src="../code.jquery.com/jquery-3.5.1.min.js"></script>..<meta name="twitter:card" content="summary">.<meta name="twitter:site" content="@Telegram">.<meta name="twitter:description" content="">.<meta name="twitter:app:name:iphone" content="Telegr
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                  Category:dropped
                                  Size (bytes):14496
                                  Entropy (8bit):7.979392745644631
                                  Encrypted:false
                                  SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                  MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                  SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                  SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                  SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):999
                                  Entropy (8bit):4.203023852517381
                                  Encrypted:false
                                  SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                  MD5:4ADC034F937B41471DAAEA71E64A727D
                                  SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                  SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                  SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                  Malicious:false
                                  Reputation:low
                                  Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 540x944, components 3
                                  Category:dropped
                                  Size (bytes):60385
                                  Entropy (8bit):7.607287574553907
                                  Encrypted:false
                                  SSDEEP:1536:5MN0qb2k23EvPH4NIk5IZncmhXIjcexk1IQRnUI7Y+:Nbk23E3oI9hcSeCFRUI7Y+
                                  MD5:30E403D2D782929124D7E9A90380E24F
                                  SHA1:51AADD9D0E404EE1A70A07F49D1A583EB9380478
                                  SHA-256:2E767177658856DFB88760BDD415ADC505185019CEC7678B88CF00A18571E16A
                                  SHA-512:F366E71E86112C0D916C85D87AEF74359F8978A435EB6E923CF6A4F389DCB59D2C4BB16949DEB446852B513C1A1D5F390FE5970BA6CD7D3720062FC52B0DB9D3
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[jH]...|......|..\....".No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_N8.mu...~e.G.q....\
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):17975
                                  Entropy (8bit):7.968991791805153
                                  Encrypted:false
                                  SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                  MD5:1D581B72D19BC828654229A0773A5300
                                  SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                  SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                  SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
                                  Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                  Category:downloaded
                                  Size (bytes):1048576
                                  Entropy (8bit):5.300600670495434
                                  Encrypted:false
                                  SSDEEP:12288:EahbJHYxmbRCRMVOUmxTYmf4vmQ6QlfdPbAfCYZ2KzQzH:/tCRMVOkmwvmafdP4Z2/H
                                  MD5:FC9E386B8A563F8CA2670A0CE7188A15
                                  SHA1:9EAB78452E1271A5FCD743D7CD83882FC8716D2D
                                  SHA-256:98D35187CBAB85CCD7F25BBBA1D0D43799CC045CBFACD03B42D4BE4F82025EAF
                                  SHA-512:D49321325B34BF15E250C734FB86BBE764B229F899ED93FD294472CA493D9E3BCC228BE82E0C739440DFE88C5EAFE5478FF24E9E2AADC076D26BFF7EA6EC7FA5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/tdirect_install.mp4?1:2f7d65b0dc3295:0
                                  Preview:....ftypmp42....mp42mp41....moov...lmvhd.....h..h..._....P................................................@...................................trak...\tkhd.....h..h............P................................................@..............$edts....elst...........P...........Umdia... mdhd.....h..h....`...........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......zstbl....stsd............avc1.............................H...H.........AVC Coding............................<avcC.M@)...$gM@).R..;..@@@P.........&.........8....h..5 ....stts...................Dstss...............=...y...........-...i...............Y............sdtp...........................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/chat-bg-pattern-light.ee148af944f6580293ae.png
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):1272
                                  Entropy (8bit):6.759893244400297
                                  Encrypted:false
                                  SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                  MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                  SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                  SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                  SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/twitter.png
                                  Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                  Category:downloaded
                                  Size (bytes):17388
                                  Entropy (8bit):7.987580630113294
                                  Encrypted:false
                                  SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                  MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                  SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                  SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                  SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
                                  Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (21234)
                                  Category:downloaded
                                  Size (bytes):83417
                                  Entropy (8bit):5.483334678663663
                                  Encrypted:false
                                  SSDEEP:768:fgvHsxba86Ir2yHZoo9PZ6UL0JibjuUJR+bWrl8D:fgebaW2yPOib6Wa
                                  MD5:4F3FD2717E2E8C1B445853585CDEB988
                                  SHA1:1675F7C8BE83CC692AEE96BAEC9984BD90FC69FE
                                  SHA-256:8B010E117F4FE53CFC2A84ABAF3AC9E0E0E5AC14E6C287897C13FDBBA29A09E6
                                  SHA-512:392B988D287C4AD1474F57E0A477390A9ED72E57076BF4E6FEB68FD9C7B9786C9976C6605BD056CFA745E52E3D3CC7D3DF759383DF6574EE5EFB995E59510A84
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.css
                                  Preview:..h_qmZuKBrM7SWOEcmH68{color:inherit}.h_qmZuKBrM7SWOEcmH68:hover{color:inherit}.h_qmZuKBrM7SWOEcmH68:hover.GroupCallLink{text-decoration:none}.iZ_WxIDQyqM2SOYqu4Y8{color:var(--color-primary)}.iZ_WxIDQyqM2SOYqu4Y8:hover{color:var(--color-primary)}..Spoiler--concealed{cursor:pointer;background-image:url(spoiler-dots-black.b2dd6e4f4a5a520c4ccd.png);background-size:auto min(100%,1.125rem);border-radius:.5rem}html.theme-dark .Spoiler--concealed,html.theme-light .ListItem.selected .Spoiler--concealed,.ActionMessage .Spoiler--concealed,.MediaViewerFooter .Spoiler--concealed{background-image:url(spoiler-dots-white.ab45f83c6ba729884808.png)}.emoji-only .Spoiler--concealed{background-size:auto 1.125rem}.Spoiler--animated{animation:pulse-opacity-light 1.75s linear infinite}.Spoiler__content{opacity:1;transition:opacity 250ms ease}.Spoiler--concealed .Spoiler__content{-webkit-user-select:none;user-select:none;opacity:0}@keyframes pulse-opacity-light{25%{opacity:1}50%{opacity:.25}75%{opacity:1}}.:r
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65451)
                                  Category:downloaded
                                  Size (bytes):89476
                                  Entropy (8bit):5.2896589255084425
                                  Encrypted:false
                                  SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/js/jquery-3.5.1.min.js
                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1267)
                                  Category:downloaded
                                  Size (bytes):115173
                                  Entropy (8bit):5.153238490930799
                                  Encrypted:false
                                  SSDEEP:1536:xylcfDxYzbJ3iw93BC2LXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwysXkC0YzPvL5u
                                  MD5:AC847F644CF61A35E802B48B4C8537AC
                                  SHA1:637F9D85F21897E1B4854EDDA5D6B0D46864825D
                                  SHA-256:83B8F4380FD44F4F399DB9BE9B3DFFEC7957BD250FD26855EB4975F26DF93946
                                  SHA-512:B788FF0D8D5C348ED52ECDC8C5ED292CA6D39645D836DFD2803D08F321C64591501F7A74AB7AA1B1D5D870C467F0F1DEB5AB5A491FFC022E4B24A8A4C7B2D812
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/css/telegram.css?240
                                  Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                  Category:dropped
                                  Size (bytes):15086
                                  Entropy (8bit):4.980767694952946
                                  Encrypted:false
                                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                  MD5:5791D664309E275F4569D2F993C44782
                                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                  Malicious:false
                                  Reputation:low
                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                  Category:downloaded
                                  Size (bytes):390408
                                  Entropy (8bit):5.640205401698211
                                  Encrypted:false
                                  SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                  MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                  SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                  SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                  SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/js/rlottie-wasm.wasm
                                  Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):12690
                                  Entropy (8bit):7.965297749406023
                                  Encrypted:false
                                  SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                  MD5:9C2A194EE50807AE9342B60634BE2445
                                  SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                  SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                  SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
                                  Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2979), with no line terminators
                                  Category:downloaded
                                  Size (bytes):2979
                                  Entropy (8bit):5.648534994584625
                                  Encrypted:false
                                  SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                  MD5:2B89D34702716A8AD2CC3977718F53A3
                                  SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                  SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                  SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/js/tgwallpaper.mineccb.js
                                  Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1272
                                  Entropy (8bit):6.759893244400297
                                  Encrypted:false
                                  SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                  MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                  SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                  SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                  SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):104
                                  Entropy (8bit):4.764551113455243
                                  Encrypted:false
                                  SSDEEP:3:IMICNfSSJr7zIkuaNn4dr7zIreFBFOXbSCJBn:tN6Yr7zIkvNn4dr7zIreFB0Xu+n
                                  MD5:6743B205311BF6F721A390E13DE51365
                                  SHA1:D45FAF34714B36F71333FA0D9BCF624D36D13AC4
                                  SHA-256:8FD70332A89FC34C404227205D65A96908FDB027D1C4DADEDF3ACC1411EC6C64
                                  SHA-512:BD772506AEAA1CA7141810AF5B889C1A229DAE54BC0C4D5F5ABF423D39931D00406301C0448946054EAA4C564EA8070A05947604ADA92D818B131EBEFB5E53CF
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/watermark.css
                                  Preview:div img[alt="www.000webhost.com"], div img[alt='www.000webhost.com'].{ display:none;visibility:hidden;.}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):30567
                                  Entropy (8bit):7.982782008745682
                                  Encrypted:false
                                  SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                  MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                  SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                  SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                  SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):999
                                  Entropy (8bit):4.203023852517381
                                  Encrypted:false
                                  SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                  MD5:4ADC034F937B41471DAAEA71E64A727D
                                  SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                  SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                  SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/SiteIconAndroid.svg
                                  Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                  Category:downloaded
                                  Size (bytes):12545
                                  Entropy (8bit):7.9793641338070485
                                  Encrypted:false
                                  SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                  MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                  SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                  SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                  SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
                                  Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                  Category:dropped
                                  Size (bytes):10147
                                  Entropy (8bit):7.978558662114035
                                  Encrypted:false
                                  SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                  MD5:4C55012442A6CC9653DCADBBB528CD22
                                  SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                  SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                  SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):28
                                  Entropy (8bit):4.066108939837481
                                  Encrypted:false
                                  SSDEEP:3:icFkY:i9Y
                                  MD5:FB8C7FF2D2D32EA71E1D1806FAD0D112
                                  SHA1:A75ABBE86077F4F43736951EA1D92D537C27D6A4
                                  SHA-256:93B79E4D995021FD38EDCAFBF01313C21DBFABC427C671DB40E7BFA3566A6EEE
                                  SHA-512:A0AC357CCCCBFE24B9767D7A57FB32B1C8ECBB56CFFBC49FDE05E9C334431F064516589FD62FBE1E66DC0DC15842D90703C14727CB5B6F7090D4779EE6FC25D0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlWLTHpoJJT1hIFDam4-xISBQ2eujKI?alt=proto
                                  Preview:ChIKBw2puPsSGgAKBw2eujKIGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):443
                                  Entropy (8bit):4.445437815127597
                                  Encrypted:false
                                  SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                  MD5:008103375773357B988BF6B4E7DFF3F3
                                  SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                  SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                  SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/SiteIconApple.svg
                                  Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:51:39], baseline, precision 8, 1200x711, components 3
                                  Category:dropped
                                  Size (bytes):436803
                                  Entropy (8bit):7.776828294853372
                                  Encrypted:false
                                  SSDEEP:6144:/1K1RCZgQnj3upiSol36ttew2LG1zrCTHc1DmAJWzl7ZyvgPnCEh7RvcR2onW:pj3uY936tk7G9zWLYCnCEhhcRdnW
                                  MD5:4F0BD8438F885CA258E00B3B1D161FDE
                                  SHA1:75D9C355CB1B2D173EFF6B77A9C7092BF4C69AD1
                                  SHA-256:E0E94530E7705C656EE67CBB663C55530EA1EEFDF3D98BD50578074E9DD126DF
                                  SHA-512:7BA6BBAC763FD2FC46CB097392C43B05A393B63EDF9FA04EE2E65BD05262277F1DFF5E20F392843887175973A7D91F1E398682C50E8D2E1AC9A2F8C3B127D030
                                  Malicious:false
                                  Reputation:low
                                  Preview:....."Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:51:39......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU.=....<.............+.....o...P..2j,...........u.......2O.&U.]..u.XIn3.;hG.A..........lh.m.v....~.I..M!.x..e.......}.....*.}:....G..1......c.4.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (42164)
                                  Category:downloaded
                                  Size (bytes):42523
                                  Entropy (8bit):5.082709528800747
                                  Encrypted:false
                                  SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                  MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                  SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                  SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                  SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/css/bootstrap.min.css?3
                                  Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                  Category:downloaded
                                  Size (bytes):244748
                                  Entropy (8bit):7.995691927196956
                                  Encrypted:true
                                  SSDEEP:6144:0j5FgtXKqm3eK60anWDVUK0u4a45U00kYUUe2F1IU77a:wyBKqSe6anW2K0Na45ULjUUeuL7G
                                  MD5:91DAA37E09DF8B688F7832E7D6D80AA6
                                  SHA1:FC59E29275E98DD5DCE1EFC9B982EC1BA5AD4276
                                  SHA-256:EAF99FDDDBAB6953D53DF2A7E81B5275E90E221E0A7EBD3D99F42CF4B6ABA6D2
                                  SHA-512:96944B45CDAECBB55CF9869004D3644DAFFC9198B9A7033F581B0C2BE769ACA586944F9BE48C68278DF9F0159EB0B248D1A4C5122283E392827FF7D8304E2378
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/t_main_iOS_demo.mp4:2f7d65af3c1514:0
                                  Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 300x360, components 3
                                  Category:downloaded
                                  Size (bytes):34484
                                  Entropy (8bit):7.8614848609304575
                                  Encrypted:false
                                  SSDEEP:768:8zZNeb/7yAtaEZmmtebZ0OUlMsGnZXABkFGh4fbZawNreZJ:OZN+/7yARZmGW0bfGZqkFGhSMwNreL
                                  MD5:E09E246F81288E4D1072437E81ADB6EF
                                  SHA1:026BB1982804492140A5A0C80D10F1BDAE18B75F
                                  SHA-256:C92F7E521A8D016C09D6F650D8A017A83EA3A066DCF078D0F66B827197C15C44
                                  SHA-512:0B78B98F8A530E169E906A392DEBD7053A07CB4C7A1B6BA79E21C266B9BFE9CF0C72CC4BDB7AFD69E765C362AE4209D8FEED6AFB82480864E022EDD0152B14F1
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/tdirect.jpg?1
                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i.......................................,...........h.......8Photoshop 3.0.8BIM........8BIM.%..................B~......h.,.."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[Up.......[.uz...^...W.o-..^i.~l...O.[..z.....7.......Cy~.P._..7.......Cy~........o...~...f....}....V`.z.U...g.5Y..]7Q.{_...n.z.O3.oe._.7..+.......F.7..X....m.s;....W3....s...c.!......._.....L...O..ysM..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                  Category:downloaded
                                  Size (bytes):17422
                                  Entropy (8bit):7.9862827586756735
                                  Encrypted:false
                                  SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                  MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                  SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                  SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                  SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
                                  Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                  Category:downloaded
                                  Size (bytes):21090
                                  Entropy (8bit):7.878614475283644
                                  Encrypted:false
                                  SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                  MD5:F5EB8DCF9B18F19053034101E920574E
                                  SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                  SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                  SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/SiteAndroid.jpg?2
                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):15740
                                  Entropy (8bit):7.954978172464159
                                  Encrypted:false
                                  SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                  MD5:4E59E61B2A0205E09DAFAD24DA174530
                                  SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                  SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                  SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
                                  Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):19325
                                  Entropy (8bit):7.97541212859293
                                  Encrypted:false
                                  SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                  MD5:DA1FF638A4141EED84327E20F936496F
                                  SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                  SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                  SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                  Category:downloaded
                                  Size (bytes):15086
                                  Entropy (8bit):4.980767694952946
                                  Encrypted:false
                                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                  MD5:5791D664309E275F4569D2F993C44782
                                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                  Malicious:false
                                  Reputation:low
                                  URL:https://desktop.telegram.org/img/favicon.ico
                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                  Category:downloaded
                                  Size (bytes):10959
                                  Entropy (8bit):7.979994782862011
                                  Encrypted:false
                                  SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                  MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                  SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                  SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                  SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
                                  Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):21478
                                  Entropy (8bit):4.9401794405194135
                                  Encrypted:false
                                  SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                  MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                  SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                  SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                  SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/js/main.js?47
                                  Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                  Category:dropped
                                  Size (bytes):390408
                                  Entropy (8bit):5.640205401698211
                                  Encrypted:false
                                  SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                  MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                  SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                  SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                  SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                  Malicious:false
                                  Reputation:low
                                  Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):11343
                                  Entropy (8bit):7.967755371327097
                                  Encrypted:false
                                  SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                  MD5:4E06D87C860BA8E8A804350F42632217
                                  SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                  SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                  SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
                                  Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                  Category:dropped
                                  Size (bytes):97628
                                  Entropy (8bit):7.832669342660093
                                  Encrypted:false
                                  SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                                  MD5:FA44F18971E0750249CBCF34F66AE11A
                                  SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                                  SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                                  SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                                  Malicious:false
                                  Reputation:low
                                  Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):13579
                                  Entropy (8bit):7.963684155389635
                                  Encrypted:false
                                  SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                  MD5:EB46CED34F8CD5637A3CA911BD12F300
                                  SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                  SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                  SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                  Category:downloaded
                                  Size (bytes):97628
                                  Entropy (8bit):7.832669342660093
                                  Encrypted:false
                                  SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                                  MD5:FA44F18971E0750249CBCF34F66AE11A
                                  SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                                  SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                                  SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/SiteDesktop.jpg?2
                                  Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:downloaded
                                  Size (bytes):742596
                                  Entropy (8bit):7.998191105969704
                                  Encrypted:true
                                  SSDEEP:12288:lZq4RkcrhYZ3L8N+iwAzam2qW9WWZ8P8Y/+1WV4yZEnyYjA05jx1YNCC:lZqzcts34N1CJhZ8kK5V4yp+m
                                  MD5:E5723662DA9B60DD929CFA953A660FBF
                                  SHA1:A16971895A4CE2274F32CB96C1F6D3B92406EA34
                                  SHA-256:4A53F05604BBEC0B2D4E18E0D0714ABFCF2383F9559135A3AF4439FEC29F14BE
                                  SHA-512:BFDC0FFA0E5FB4CFF82268D53EF8885D42374CAC1CEAE12C5DDB90B268858C9688D701027F8B95A8FCC43E1CAD1C0C805ED2BC5C29639A33EB845B8FAED5942B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/tdirect_install.mp4?1:2f7d65b0dc3295:4
                                  Preview:'.K..~..uS..;.Rex......k....l.s.~.4..n..d....0'......V..tuG.-6...P...._.l..R\.!0V.......\.eK........0....O.:...R..{..?..n..P...U...P............0..T......c..:.:~.D...Av..q.%y..........A4Z.j.w...%.soJ..%...I=....#.....A.k.K.gP..k.\hIm6x.t....?<(...._{...:..+.*..y..."7V.......4.6q>.....E...G"LNJ..U...No..W;>k":gw..kE........1u........!9.FQ...'@.l1..BO.*......3.E3..?..=r. ...(.....D.m.....#............y.........cmfWj..h..t.g..Ci.V.......`/sS.z....l....D.o%Y.|k...lP!. .[..1..I}...IQ..-.w.B..{... .90.'.H....7. .....+.s. ..`."...s.<.^...F..X.7.]........b..~BR.U..$`..]U{...)9M.4,...|..B%...1`...../*..i.......u.....S.QZ..Q.'...4..nY...O...e..Z[\.@.....`...HD...........H..o.......U.,1.:..~..+ ......?w..._.+6.....su.....}E..A.[!z....r.f..f4..h3Th...9...w..L.C.%.g...cH.t.%...*4..I.....L.#C4v.GB...K...1J.H...V....W0.,.....\6.b.kn=..m..@.....A~.........@N.x@(.}..V......&a......NV.t.x.......\@._.......}(..7d/DP.Y-.,.p....:.n.7.E.fRfc|2g.[..2..*._&.E
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (22681)
                                  Category:downloaded
                                  Size (bytes):22682
                                  Entropy (8bit):5.562019061368948
                                  Encrypted:false
                                  SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                  MD5:8E548B1AD991B0CD636A7E4939E3C420
                                  SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                  SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                  SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/js/pako-inflate.min.js
                                  Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (22681)
                                  Category:dropped
                                  Size (bytes):22682
                                  Entropy (8bit):5.562019061368948
                                  Encrypted:false
                                  SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                  MD5:8E548B1AD991B0CD636A7E4939E3C420
                                  SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                  SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                  SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                  Malicious:false
                                  Reputation:low
                                  Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                  Category:downloaded
                                  Size (bytes):15086
                                  Entropy (8bit):4.980767694952946
                                  Encrypted:false
                                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                  MD5:5791D664309E275F4569D2F993C44782
                                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/favicon.ico
                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                  Category:downloaded
                                  Size (bytes):10926
                                  Entropy (8bit):7.978728085656948
                                  Encrypted:false
                                  SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                  MD5:BF88A2E44AE44DE60408010047AA2534
                                  SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                  SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                  SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
                                  Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                  Category:dropped
                                  Size (bytes):12545
                                  Entropy (8bit):7.9793641338070485
                                  Encrypted:false
                                  SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                  MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                  SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                  SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                  SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):23116
                                  Entropy (8bit):4.416888886221028
                                  Encrypted:false
                                  SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                  MD5:E75F7F8AC71782DDA40464528A4F619B
                                  SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                  SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                  SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/t_logo_sprite.svg
                                  Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                  Category:dropped
                                  Size (bytes):10926
                                  Entropy (8bit):7.978728085656948
                                  Encrypted:false
                                  SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                  MD5:BF88A2E44AE44DE60408010047AA2534
                                  SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                  SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                  SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                  Category:downloaded
                                  Size (bytes):21801
                                  Entropy (8bit):7.986820094004987
                                  Encrypted:false
                                  SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                  MD5:EDE943D9BF34428EF8FB13948912141D
                                  SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                  SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                  SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
                                  Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2979), with no line terminators
                                  Category:dropped
                                  Size (bytes):2979
                                  Entropy (8bit):5.648534994584625
                                  Encrypted:false
                                  SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                  MD5:2B89D34702716A8AD2CC3977718F53A3
                                  SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                  SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                  SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                  Malicious:false
                                  Reputation:low
                                  Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                  Category:dropped
                                  Size (bytes):21090
                                  Entropy (8bit):7.878614475283644
                                  Encrypted:false
                                  SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                  MD5:F5EB8DCF9B18F19053034101E920574E
                                  SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                  SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                  SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):443
                                  Entropy (8bit):4.445437815127597
                                  Encrypted:false
                                  SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                  MD5:008103375773357B988BF6B4E7DFF3F3
                                  SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                  SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                  SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                  Malicious:false
                                  Reputation:low
                                  Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):24604
                                  Entropy (8bit):4.7347320559530335
                                  Encrypted:false
                                  SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                  MD5:1400A5F5BB460526B907B489C84AC96A
                                  SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                  SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                  SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                  Malicious:false
                                  Reputation:low
                                  Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):12690
                                  Entropy (8bit):7.965297749406023
                                  Encrypted:false
                                  SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                  MD5:9C2A194EE50807AE9342B60634BE2445
                                  SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                  SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                  SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:disk quotas file
                                  Category:downloaded
                                  Size (bytes):1048576
                                  Entropy (8bit):7.999184184637715
                                  Encrypted:true
                                  SSDEEP:24576:ovTSqIhL2pPteXEYi68Po4nk1LMSMphM8xOEXUwHJ8Hw/GOfcFP:oIkpPMXEYi68PKLMLp68x5iyEFP
                                  MD5:767C3A3FB9A2848BA4649AAEA281E6B4
                                  SHA1:8B26CECAE198BA777889287A47E7FF7F9A52EF42
                                  SHA-256:946434C2847762F53023DD7547026E3C557A51534A4985F26E8AD687AAE8473C
                                  SHA-512:187D9B3D9D4EBD8D5EBABE4078948F21AD09F0B2CEC3D67B55CBBD13196A433F68409CF72A44CA212B587AC77F6AD95E8ED3932B31BF7EEAAEA6739423F1F152
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/tdirect_install.mp4?1:2f7d65b0dc3295:3
                                  Preview:.e.z..Apc.e.WqN.=.....6....b.n....P.J7..c....hu....\....E.....J......R3x..eD.N.f..........[...%....'...!P.........P.Z<+.e.b?....!....LZ.$..$.d.....].......l.......tr.[...*.|.5.....GD.....uo..x/....m.......U......(.....$qgt].X.....,...s~..$.....kf..5..gs..X...|..!.W.f@.(].&.%.*...#E..7..r.Z>s.w.an....Y.....h.j.c..\f..i..h..^.....y...+_...jo...6.(.D.]H.h..=P.6..n.Z....u.....p.3V.y>....y,.m.Y?mmH.Q....`L./"@.?;1o.#...*yZ.P6xW.d.Z.y.. ..K..+.U..?....[)..^.Cp>.....[...A./......|.W.....-....Hv...V...8K^.g..f}.......r._k......;f....9.........+.....".x..fN..L....5.d.p7....v.B.Q{.._...a#......7p..<.()...=e.JMV.z...3T|/.!mH...Q<...q3.u..6..'....G\QR.x.O.,l......$X....K.........8.........9.o.&(.$!....H..4..j......u.(l..R|p....$..w#P..W..Q...6m..a..G.......b.#..-.x.-...Zz...<....6..'._.=..F.M.)M....t..X...8..<p..V...N.6..s..E....R.@+!.#..*)B.c.X..JduS].1..S..F.[$.T.>]c`.os..%.J..i....TL.%.A..!@..VH..vD#.[G..>.Ho#.6...c..K.4..v...1..Z....l.5O...J.@..K..e.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):21478
                                  Entropy (8bit):4.9401794405194135
                                  Encrypted:false
                                  SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                  MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                  SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                  SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                  SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                  Malicious:false
                                  Reputation:low
                                  Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):13579
                                  Entropy (8bit):7.963684155389635
                                  Encrypted:false
                                  SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                  MD5:EB46CED34F8CD5637A3CA911BD12F300
                                  SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                  SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                  SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
                                  Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):189734
                                  Entropy (8bit):7.995418777360924
                                  Encrypted:true
                                  SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                                  MD5:40D4266E5AADC87CCEEC1AB420DC2692
                                  SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                                  SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                                  SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):24604
                                  Entropy (8bit):4.7347320559530335
                                  Encrypted:false
                                  SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                  MD5:1400A5F5BB460526B907B489C84AC96A
                                  SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                  SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                  SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/js/tgsticker.js?31
                                  Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/external.html?link=http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):30567
                                  Entropy (8bit):7.982782008745682
                                  Encrypted:false
                                  SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                  MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                  SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                  SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                  SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
                                  Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                  Category:dropped
                                  Size (bytes):10959
                                  Entropy (8bit):7.979994782862011
                                  Encrypted:false
                                  SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                  MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                  SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                  SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                  SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                  Malicious:false
                                  Reputation:low
                                  Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/external.html?link=http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                  Category:downloaded
                                  Size (bytes):15086
                                  Entropy (8bit):4.980767694952946
                                  Encrypted:false
                                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                  MD5:5791D664309E275F4569D2F993C44782
                                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/favicon.ico
                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1272
                                  Entropy (8bit):6.759893244400297
                                  Encrypted:false
                                  SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                  MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                  SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                  SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                  SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):17975
                                  Entropy (8bit):7.968991791805153
                                  Encrypted:false
                                  SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                  MD5:1D581B72D19BC828654229A0773A5300
                                  SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                  SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                  SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):41677
                                  Entropy (8bit):7.642554339144559
                                  Encrypted:false
                                  SSDEEP:768:65mRVTC+KZ5N+z+o9tSCAtc7OUIF7F5AdthphBgSRmbTp61dIc6e/Ta4xow6:6GVTBX+FCrUBOhBgS4bTp0ScV56
                                  MD5:BD0555749258430A1845B24BAA0C3BE7
                                  SHA1:E17B29619AB6404FB94E6FC930350914D041AF4C
                                  SHA-256:3F7E1FB8F4A13A51E554889A324198B8D0C47B2FF854D20202BC22FFE5768F51
                                  SHA-512:E52226CE9F701F37F0C7B020ACB7BB4C9C1A2189E226DBF0E8CCF3058ED0BE8365546A900E089F39B6E1F975633E0A17397F69B66618ECF8BA815A2CDCA4ECCB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/img/logotele.png
                                  Preview:.PNG........IHDR...............+.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...wt\...g.)."...%Y@....MI(.......F.!..M..Snz.@.H(..%.. .%t.....*V....?...[V=g..Y.B.H.9.f?.w.6...........(....qc.w..9.YV.5R...I6,..l.Z.%.\Y..Q.^...o..F.X).........Q...o...F.r.=.....l....V.KV{......c....H....k[..HK*.....r...0.....08......'R.q.q..k..q.[`...<k.g.<#..R.......e..........s.Z$.v]...6(`j.u.N..sr........`.UT.W.......I..f...V*6F.d5^R..FDRR....Tm...5..[c.S.0.a...';w...M.q..@....&W...r&$..)70..`.f.53e.DIS%e..o5K..5.r.Vc.......*...`.....$1..(....*.(K.L1.T.q.Y.J..,.Xi.......K.[...I..2.m@[..=._X:.........x...l...m........5%.^[.I..T+i...b].YF[......V..........aZ.7.n..Z.BVseT!..V*..#!..fY...5.5k.H....^|i.:...P...0.....{9...........u.U..).K...F.<Y3OF.$EH.i..JOKZ#...O.=.`...D........Cok.K$.A..<...<Ie...A.~.k.V/......q.^...W.I..........~.}.\.V....&i2....a..\..Y.u.O._T..I......`.U..\gw...<#w..9.J..'..Pi....1......6..m$.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):6037
                                  Entropy (8bit):7.94323647379423
                                  Encrypted:false
                                  SSDEEP:96:D4veEB42q4MmORFajQd7R6jPNMnpHqF3FbbmJSda28FVCf3voE/S:0VO27MmEQA7wj1MpHadHdIF4fvoEK
                                  MD5:05DCC64372997EEE1E9BE15A6C638E9B
                                  SHA1:3560B3BBFDFD1804A7FE4E44CD55245DBC7F0788
                                  SHA-256:2E52D201DDAD17E4C146B3D9B21DF1C7E87E17B980F4A99BC09F79DFC0CAEE2D
                                  SHA-512:D2D1A8DFB6199F836B2CDD0B02E73719541A0E9FC70235DEB5B5D8D296699E4B1C4688BC589D01EE51A27CFFB3F95B638DFD7E3312ADC4347EAD477DECD41B07
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...............g-...\IDATx...1........kI..Z.; ..................W....]...$...s..13C...7. L...K.af....iyw..3e...1..'.U..o].}.^U=.p..E. ...#..0.<4<....+......Z.'..5..F./.~..o...:|.......^R..\R.3.Q..p..^jE.......Y...(.b .01........Z.~...?p.K>..w..j...>|.....R....`...y.....T..9H.9..h.(..^HXJ...q.w.q.n.G...7.>..W..;(.......:...aD..<.x..<...T......}.zn.Z....s.......C).,.....u.....ck.".=....g.......K>..r.k...=.=.x..L.%.UU..!D.Vbx.BE..y7.eM.c.....O.......B...d..&.w..`._. ....~g.k...g...O..c...........<....g..G.9.zB..%..D.7..M7.L.^.|FLEB..v.C......!..C.8....G.O.C..+.P+L....L77k..~..^..`...n-_.^....uD......p.'..QC.&T..$$..b..W.iO[.........x..STiSPB. M;.....5z.&.l.J.....tk....,Q...E.2.\....o.W..z..^w..g.O.x.o....3..1..4O..+....t..G.....=.^...z...s.;.!..._G.A.........x.X.....}.l.....6..o.'....k8.)"...<.!....x...M.s./.jS.Y".lT_.\.Z/*@z ..1..d.$.SE.:.u>v..X.....B.b....2P.y.....6DyV.......i.P..]..o....m.P.j..M.j....~:...z...`4..}.....8.#..:z.h'p$..P}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/ast/css/main.html
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 540x944, components 3
                                  Category:downloaded
                                  Size (bytes):60385
                                  Entropy (8bit):7.607287574553907
                                  Encrypted:false
                                  SSDEEP:1536:5MN0qb2k23EvPH4NIk5IZncmhXIjcexk1IQRnUI7Y+:Nbk23E3oI9hcSeCFRUI7Y+
                                  MD5:30E403D2D782929124D7E9A90380E24F
                                  SHA1:51AADD9D0E404EE1A70A07F49D1A583EB9380478
                                  SHA-256:2E767177658856DFB88760BDD415ADC505185019CEC7678B88CF00A18571E16A
                                  SHA-512:F366E71E86112C0D916C85D87AEF74359F8978A435EB6E923CF6A4F389DCB59D2C4BB16949DEB446852B513C1A1D5F390FE5970BA6CD7D3720062FC52B0DB9D3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/tdirect_install_cover.jpg?1
                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[m[jH]...|......|..\....".No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_No..}9.c.....W..=_N8.mu...~e.G.q....\
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:downloaded
                                  Size (bytes):1048576
                                  Entropy (8bit):5.042551678819857
                                  Encrypted:false
                                  SSDEEP:12288:KW7MDMQoN4Pk8G1dqMbBironIEdJqLqxBBCTfz7q:KWWM7wk8ODmqqLseTa
                                  MD5:551DCD9F1331DA7654E0DBD47022879A
                                  SHA1:A7E74063C32D229E89C5E553E646EAADF88308F1
                                  SHA-256:5F72C85E401395A1DC36761118063C0B3CA2264A0742D8C3B7D17B60F9A93DE7
                                  SHA-512:A1629DF38FD5E025568C603FC299E175A66EAEB0A69D3BA37196E8BBF8041B69683F12825BABAC91F5A83F4A20E4FAF8DAFB3A5ADE19C91B3565A693AC28214B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/tdirect_install.mp4?1:2f7d65b0dc3295:2
                                  Preview:.........9..Co........b.g.......0.....P....................=..Co........b.g.......0.....0.................A..P`.!........................P....................E..Co........b.g.......0.....P....................I..Co........b.g.......0.....P....................M..Co........b.g.......0.....0.................A..``.!........................P....................U..Co........b.g.......0.....P....................Y..Co........b.g.......0.....P....................]..Co........b.g.......0.....0................!A..p`.!...............K&N..n-......Y..d..........{.i..../..).`...U.......wR..9V\.(...R;...O...b..>}.}.2..<..,.%2O....o..l.E..........H...@....4.>q.......$.......g...R...B89/O7..qn..-.G.A.....!...$...T.M..*LT4..!?.,.#.o0l.ym.c.......XF.xq(.,xo.y-.BM....O..C.Ng?..o.Q+J&t_?..w..?p.....P................=...e..Co........b.g....(...^..-d.PZ..W.O).:E:u.y.}.I...*7<.....P................=...i..Co........b.g....(...^..-d.PZ..W.O).:E:u.y.}.I...*7<.....P................=...m..Co........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):23116
                                  Entropy (8bit):4.416888886221028
                                  Encrypted:false
                                  SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                  MD5:E75F7F8AC71782DDA40464528A4F619B
                                  SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                  SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                  SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                  Malicious:false
                                  Reputation:low
                                  Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/favicon-16x16.html
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/chat-bg-br.f34cc96fbfb048812820.png
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                                  Category:dropped
                                  Size (bytes):263566
                                  Entropy (8bit):7.501368195264052
                                  Encrypted:false
                                  SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                                  MD5:E9F3865B9F202F61E003EE8AA02A8718
                                  SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                                  SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                                  SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                                  Malicious:false
                                  Reputation:low
                                  Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):41677
                                  Entropy (8bit):7.642554339144559
                                  Encrypted:false
                                  SSDEEP:768:65mRVTC+KZ5N+z+o9tSCAtc7OUIF7F5AdthphBgSRmbTp61dIc6e/Ta4xow6:6GVTBX+FCrUBOhBgS4bTp0ScV56
                                  MD5:BD0555749258430A1845B24BAA0C3BE7
                                  SHA1:E17B29619AB6404FB94E6FC930350914D041AF4C
                                  SHA-256:3F7E1FB8F4A13A51E554889A324198B8D0C47B2FF854D20202BC22FFE5768F51
                                  SHA-512:E52226CE9F701F37F0C7B020ACB7BB4C9C1A2189E226DBF0E8CCF3058ED0BE8365546A900E089F39B6E1F975633E0A17397F69B66618ECF8BA815A2CDCA4ECCB
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...............+.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...wt\...g.)."...%Y@....MI(.......F.!..M..Snz.@.H(..%.. .%t.....*V....?...[V=g..Y.B.H.9.f?.w.6...........(....qc.w..9.YV.5R...I6,..l.Z.%.\Y..Q.^...o..F.X).........Q...o...F.r.=.....l....V.KV{......c....H....k[..HK*.....r...0.....08......'R.q.q..k..q.[`...<k.g.<#..R.......e..........s.Z$.v]...6(`j.u.N..sr........`.UT.W.......I..f...V*6F.d5^R..FDRR....Tm...5..[c.S.0.a...';w...M.q..@....&W...r&$..)70..`.f.53e.DIS%e..o5K..5.r.Vc.......*...`.....$1..(....*.(K.L1.T.q.Y.J..,.Xi.......K.[...I..2.m@[..=._X:.........x...l...m........5%.^[.I..T+i...b].YF[......V..........aZ.7.n..Z.BVseT!..V*..#!..fY...5.5k.H....^|i.:...P...0.....{9...........u.U..).K...F.<Y3OF.$EH.i..JOKZ#...O.=.`...D........Cok.K$.A..<...<Ie...A.~.k.V/......q.^...W.I..........~.}.\.V....&i2....a..\..Y.u.O._T..I......`.U..\gw...<#w..9.J..'..Pi....1......6..m$.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                  Category:dropped
                                  Size (bytes):15086
                                  Entropy (8bit):4.980767694952946
                                  Encrypted:false
                                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                  MD5:5791D664309E275F4569D2F993C44782
                                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                  Malicious:false
                                  Reputation:low
                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text
                                  Category:downloaded
                                  Size (bytes):7351
                                  Entropy (8bit):4.923798301011506
                                  Encrypted:false
                                  SSDEEP:192:ajNTJcHtYkHvFui/7Jtq7Uw80Y/gmMp00FgoD7elQJwGgw7SBe:+NTJcHtYkHNui/7Jtq7Uw8F40voD0Owe
                                  MD5:68F73E53A564078BEC889A8C0AC96E8A
                                  SHA1:A2B14F66B95026D18CE35FCC49A65B3935F4DAC8
                                  SHA-256:C765786B01068DAD200CEAA571FA191843233D734FE5CEAD159B41BF9E6F4C5E
                                  SHA-512:466F4851D58D7D380F85BC6E8B0429E510CA73963A9DAA7458EEA2C82DC94746807A2EC4F5E0206D64B694B3E0064E1371111F7EAE65D5CBED0519324F17CA53
                                  Malicious:false
                                  Reputation:low
                                  URL:https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.php
                                  Preview:<html lang="en" translate="no" class="notranslate theme-light" data-message-text-size="16" >. <meta http-equiv="content-type" content="text/html;charset=UTF-8" />.<head>. <meta charset="UTF-8">. <title>Telegram Web</title>. <meta name="title" content="Telegram Web">. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover">. <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2b5797">. <meta name="theme-color" content="#fff">. <meta name="google" content="notranslate">. <meta property="
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                  Category:downloaded
                                  Size (bytes):250838
                                  Entropy (8bit):7.993335443845641
                                  Encrypted:true
                                  SSDEEP:6144:XdGaIZbpxUi1c9H9ItxUbrHXBpmSr0t7ZsbAx4UMgHZ:QaItmh9ItGbrRASr2J5
                                  MD5:36BEBC24F7516D37CBFBB4EE2AEDF6F6
                                  SHA1:C40BB63CBE7C48F67FAF8DB89240FD60F912E1CE
                                  SHA-256:03B2AE439D25E00E297B01942883F4EF8A6A5C87E01DD0FAEC6F1EEF24B92816
                                  SHA-512:3D2864B0559642B0928F6A131B4E718D001CB6FA805FAA4BCFE275FD051AD9F34D3434433F9819D31AEC495FB8DAF42F662250B304883C4BD8EAF4EA729ABBF2
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegram.org/img/t_main_Android_demo.mp4:2f7d65af3c1492:0
                                  Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 4, 2024 00:59:23.251806021 CEST49675443192.168.2.4173.222.162.32
                                  Aug 4, 2024 00:59:32.621088028 CEST49735443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:32.621196985 CEST44349735104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:32.621309996 CEST49735443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:32.621524096 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:32.621542931 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:32.621609926 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:32.621833086 CEST49735443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:32.621862888 CEST44349735104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:32.622025967 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:32.622066975 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:32.866202116 CEST49675443192.168.2.4173.222.162.32
                                  Aug 4, 2024 00:59:33.090570927 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.090895891 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.090934038 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.092592001 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.092668056 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.093719959 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.093806982 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.093923092 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.093930960 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.100553989 CEST44349735104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.100785971 CEST49735443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.100795031 CEST44349735104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.102231026 CEST44349735104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.102299929 CEST49735443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.102683067 CEST49735443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.102756977 CEST44349735104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.143289089 CEST49735443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.143289089 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.143310070 CEST44349735104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.190735102 CEST49735443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.548857927 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.548892975 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.548921108 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.548942089 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.548969984 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.548998117 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.549015045 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.549025059 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.549067974 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.549102068 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.549102068 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.549130917 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.549144030 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.549175024 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.549280882 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.552803040 CEST49736443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.552817106 CEST44349736104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.624672890 CEST49739443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.624737978 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.624839067 CEST49739443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.628374100 CEST49740443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.628448009 CEST44349740104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.628539085 CEST49740443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.629173994 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.629215002 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.629281044 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.629823923 CEST49742443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.629839897 CEST44349742104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.629906893 CEST49742443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.631367922 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.631388903 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.631454945 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.631827116 CEST49735443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.632110119 CEST49739443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.632137060 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.632834911 CEST49740443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.632867098 CEST44349740104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.633183002 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.633208990 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.633598089 CEST49742443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.633621931 CEST44349742104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.633925915 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.633950949 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.672539949 CEST44349735104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.986506939 CEST44349735104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.986665010 CEST44349735104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:33.986713886 CEST49735443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.999155998 CEST49735443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:33.999174118 CEST44349735104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.004230976 CEST49744443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.004252911 CEST4434974435.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:34.004306078 CEST49744443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.035089016 CEST49744443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.035130024 CEST4434974435.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:34.038575888 CEST49745443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.038613081 CEST44349745104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.038670063 CEST49745443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.039216995 CEST49745443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.039231062 CEST44349745104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.107557058 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.108350039 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.110723972 CEST49739443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.110754013 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.111150026 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.111438036 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.111454010 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.112416983 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.112505913 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.112996101 CEST49739443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.113074064 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.114566088 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.117091894 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.117178917 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.118163109 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.118238926 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.118341923 CEST49739443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.118664026 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.118691921 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.119729042 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.119792938 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.120779037 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.120882034 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.121380091 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.121395111 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.147654057 CEST44349740104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.152122021 CEST44349742104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.155316114 CEST49740443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.155337095 CEST44349740104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.155652046 CEST44349740104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.155860901 CEST49742443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.155877113 CEST44349742104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.158078909 CEST49740443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.158150911 CEST44349740104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.158404112 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.159006119 CEST44349742104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.159080029 CEST49742443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.160543919 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.162466049 CEST49742443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.162555933 CEST44349742104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.162694931 CEST49740443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.163341045 CEST49742443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.163356066 CEST44349742104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.172312975 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.203222036 CEST49742443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.204521894 CEST44349740104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.255018950 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.255055904 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.255076885 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.255095959 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.255115032 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.255114079 CEST49739443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.255134106 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.255165100 CEST49739443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.255189896 CEST49739443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.255199909 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.255218983 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.255268097 CEST49739443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.261670113 CEST49739443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.261698008 CEST44349739104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.262470961 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.262523890 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.262554884 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.262573004 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.262589931 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.262638092 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.262660027 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.262675047 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.262723923 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.262726068 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.262739897 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.262784958 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.262789011 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.262804031 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.262855053 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.263287067 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.264359951 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.264415026 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.264466047 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.264475107 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.264518023 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.264561892 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.264561892 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.264575958 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.264626980 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.264631987 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.264642000 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.264683008 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.264697075 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.265188932 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.265227079 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.265237093 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.265249014 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.265291929 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.267294884 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.267355919 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.267371893 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.268939972 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.317435980 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.317440033 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501343966 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501430988 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501470089 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501488924 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501502037 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501513958 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501542091 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501554966 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501579046 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501595974 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501596928 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501606941 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501645088 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501656055 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501657009 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501666069 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501688004 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501688957 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501714945 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501718044 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501723051 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501720905 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501727104 CEST44349742104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501732111 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501754999 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501775980 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501780987 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501790047 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501787901 CEST44349742104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501792908 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501813889 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501816034 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501820087 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501830101 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501844883 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501852989 CEST49742443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501862049 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501869917 CEST44349742104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501869917 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501878977 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501899958 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501919985 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.501928091 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501946926 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.501987934 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502019882 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502062082 CEST44349742104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502062082 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.502069950 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502082109 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502098083 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502120972 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.502139091 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502161026 CEST49742443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.502165079 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502201080 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502213001 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.502213001 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.502228022 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502271891 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.502275944 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502288103 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502332926 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.502358913 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502420902 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502475023 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.502480984 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502490997 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.502532959 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.502543926 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.506361961 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.506405115 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.506437063 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.506443977 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.506454945 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.506496906 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.506509066 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.506573915 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.506583929 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.507215023 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.507267952 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.507267952 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.507278919 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.507319927 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.507332087 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.507374048 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.508246899 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.508312941 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.509179115 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.509226084 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.509232044 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.509243011 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.509268999 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.510194063 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.510231972 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.510273933 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.510292053 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.510317087 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.511221886 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.511276960 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.511287928 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.511333942 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.511548042 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.511600971 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.512442112 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.512501001 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.512573004 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.512625933 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.513247967 CEST44349745104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.513432026 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.513485909 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.513704062 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.513756990 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.524683952 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.524749994 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.524761915 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.524821043 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.524866104 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.529371977 CEST4434974435.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:34.563419104 CEST49745443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.574135065 CEST49744443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.623464108 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.624634027 CEST49745443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.624649048 CEST44349745104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.625323057 CEST49744443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.625340939 CEST4434974435.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:34.627482891 CEST4434974435.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:34.627558947 CEST49744443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.628876925 CEST44349745104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.628945112 CEST49745443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.631493092 CEST49745443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.631680965 CEST44349745104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.633831024 CEST49745443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.633838892 CEST44349745104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.636251926 CEST49744443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.636579990 CEST4434974435.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:34.637861967 CEST49741443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.637887955 CEST44349741104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.642164946 CEST49744443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.642179012 CEST4434974435.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:34.645591974 CEST49746443192.168.2.4216.58.206.68
                                  Aug 4, 2024 00:59:34.645651102 CEST44349746216.58.206.68192.168.2.4
                                  Aug 4, 2024 00:59:34.645708084 CEST49746443192.168.2.4216.58.206.68
                                  Aug 4, 2024 00:59:34.646217108 CEST49746443192.168.2.4216.58.206.68
                                  Aug 4, 2024 00:59:34.646245003 CEST44349746216.58.206.68192.168.2.4
                                  Aug 4, 2024 00:59:34.650461912 CEST49743443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.650485039 CEST44349743104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.658143044 CEST49742443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.658159971 CEST44349742104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.675157070 CEST49745443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.687537909 CEST49744443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.741322041 CEST44349745104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.741516113 CEST44349745104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:34.741570950 CEST49745443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.771421909 CEST4434974435.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:34.771701097 CEST4434974435.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:34.771768093 CEST49744443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.773957014 CEST49744443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.773998022 CEST4434974435.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:34.775696039 CEST49747443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.775741100 CEST4434974735.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:34.775827885 CEST49747443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.777509928 CEST49747443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:34.777539015 CEST4434974735.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:34.788573027 CEST49745443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:34.788595915 CEST44349745104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:35.110589981 CEST49748443192.168.2.4172.67.182.121
                                  Aug 4, 2024 00:59:35.110622883 CEST44349748172.67.182.121192.168.2.4
                                  Aug 4, 2024 00:59:35.110697031 CEST49748443192.168.2.4172.67.182.121
                                  Aug 4, 2024 00:59:35.111216068 CEST49748443192.168.2.4172.67.182.121
                                  Aug 4, 2024 00:59:35.111232042 CEST44349748172.67.182.121192.168.2.4
                                  Aug 4, 2024 00:59:35.243714094 CEST44349740104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:35.243803024 CEST44349740104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:35.243858099 CEST49740443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:35.245369911 CEST49740443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:35.245419025 CEST44349740104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:35.249115944 CEST4434974735.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:35.249568939 CEST49747443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:35.249599934 CEST4434974735.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:35.249960899 CEST4434974735.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:35.251140118 CEST49747443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:35.251214027 CEST4434974735.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:35.251666069 CEST49747443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:35.292548895 CEST4434974735.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:35.377556086 CEST4434974735.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:35.377733946 CEST4434974735.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:35.377798080 CEST49747443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:35.381831884 CEST44349746216.58.206.68192.168.2.4
                                  Aug 4, 2024 00:59:35.390891075 CEST49747443192.168.2.435.190.80.1
                                  Aug 4, 2024 00:59:35.390923977 CEST4434974735.190.80.1192.168.2.4
                                  Aug 4, 2024 00:59:35.407371044 CEST49746443192.168.2.4216.58.206.68
                                  Aug 4, 2024 00:59:35.407423973 CEST44349746216.58.206.68192.168.2.4
                                  Aug 4, 2024 00:59:35.411531925 CEST44349746216.58.206.68192.168.2.4
                                  Aug 4, 2024 00:59:35.411619902 CEST49746443192.168.2.4216.58.206.68
                                  Aug 4, 2024 00:59:35.515286922 CEST49749443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:35.515381098 CEST44349749184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:35.515465975 CEST49749443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:35.517718077 CEST49749443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:35.517781973 CEST44349749184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:35.571563959 CEST44349748172.67.182.121192.168.2.4
                                  Aug 4, 2024 00:59:35.571862936 CEST49748443192.168.2.4172.67.182.121
                                  Aug 4, 2024 00:59:35.571877956 CEST44349748172.67.182.121192.168.2.4
                                  Aug 4, 2024 00:59:35.573347092 CEST44349748172.67.182.121192.168.2.4
                                  Aug 4, 2024 00:59:35.573405981 CEST49748443192.168.2.4172.67.182.121
                                  Aug 4, 2024 00:59:35.573928118 CEST49748443192.168.2.4172.67.182.121
                                  Aug 4, 2024 00:59:35.574006081 CEST44349748172.67.182.121192.168.2.4
                                  Aug 4, 2024 00:59:35.574119091 CEST49748443192.168.2.4172.67.182.121
                                  Aug 4, 2024 00:59:35.574126959 CEST44349748172.67.182.121192.168.2.4
                                  Aug 4, 2024 00:59:35.577883005 CEST49746443192.168.2.4216.58.206.68
                                  Aug 4, 2024 00:59:35.578222036 CEST44349746216.58.206.68192.168.2.4
                                  Aug 4, 2024 00:59:35.628133059 CEST49748443192.168.2.4172.67.182.121
                                  Aug 4, 2024 00:59:35.628143072 CEST49746443192.168.2.4216.58.206.68
                                  Aug 4, 2024 00:59:35.628191948 CEST44349746216.58.206.68192.168.2.4
                                  Aug 4, 2024 00:59:35.639084101 CEST49750443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:35.639122963 CEST44349750104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:35.639197111 CEST49750443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:35.639547110 CEST49750443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:35.639563084 CEST44349750104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:35.672168016 CEST49746443192.168.2.4216.58.206.68
                                  Aug 4, 2024 00:59:35.705490112 CEST44349748172.67.182.121192.168.2.4
                                  Aug 4, 2024 00:59:35.705544949 CEST44349748172.67.182.121192.168.2.4
                                  Aug 4, 2024 00:59:35.705591917 CEST44349748172.67.182.121192.168.2.4
                                  Aug 4, 2024 00:59:35.705646038 CEST49748443192.168.2.4172.67.182.121
                                  Aug 4, 2024 00:59:35.705660105 CEST44349748172.67.182.121192.168.2.4
                                  Aug 4, 2024 00:59:35.705672026 CEST44349748172.67.182.121192.168.2.4
                                  Aug 4, 2024 00:59:35.705701113 CEST49748443192.168.2.4172.67.182.121
                                  Aug 4, 2024 00:59:35.705729008 CEST49748443192.168.2.4172.67.182.121
                                  Aug 4, 2024 00:59:35.926938057 CEST49751443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:35.926990986 CEST44349751104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:35.927131891 CEST49751443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:35.931752920 CEST49752443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:35.931762934 CEST44349752104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:35.931828976 CEST49752443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:35.945601940 CEST49751443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:35.945619106 CEST44349751104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:35.951047897 CEST49752443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:35.951061010 CEST44349752104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.106149912 CEST44349750104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.150013924 CEST49750443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.195379972 CEST44349749184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:36.195451021 CEST49749443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:36.217713118 CEST49750443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.217727900 CEST44349750104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.218127966 CEST44349750104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.230045080 CEST49750443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.230112076 CEST44349750104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.230592012 CEST49750443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.237807989 CEST49749443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:36.269437075 CEST49749443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:36.269459963 CEST44349749184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:36.270479918 CEST44349749184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:36.276503086 CEST44349750104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.312694073 CEST49749443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:36.404392958 CEST44349751104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.413465023 CEST44349752104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.455614090 CEST49752443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.456645012 CEST49751443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.539526939 CEST49748443192.168.2.4172.67.182.121
                                  Aug 4, 2024 00:59:36.539550066 CEST44349748172.67.182.121192.168.2.4
                                  Aug 4, 2024 00:59:36.540765047 CEST49751443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.540774107 CEST44349751104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.541246891 CEST49752443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.541251898 CEST44349752104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.541497946 CEST44349751104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.543643951 CEST49751443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.543747902 CEST44349751104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.544523954 CEST49751443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.545031071 CEST44349752104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.545236111 CEST49752443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.588514090 CEST44349751104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.605796099 CEST44349750104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.605875969 CEST44349750104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.605937004 CEST49750443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.614922047 CEST49752443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.615226030 CEST44349752104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.616326094 CEST49752443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.616343021 CEST44349752104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.619467020 CEST49750443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.619487047 CEST44349750104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.658999920 CEST49752443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:36.985570908 CEST44349752104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.985728025 CEST44349752104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:36.985788107 CEST49752443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:37.364860058 CEST49752443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:37.364902020 CEST44349752104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:37.385440111 CEST49749443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:37.428507090 CEST44349749184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:37.577322006 CEST44349749184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:37.577409983 CEST44349749184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:37.577502012 CEST49749443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:37.577565908 CEST49749443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:37.577585936 CEST44349749184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:37.577604055 CEST49749443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:37.577611923 CEST44349749184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:37.622287989 CEST49753443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:37.622308016 CEST44349753184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:37.622545004 CEST49753443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:37.622910976 CEST49753443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:37.622922897 CEST44349753184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:37.635865927 CEST44349751104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:37.635993958 CEST44349751104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:37.636149883 CEST49751443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:37.637173891 CEST49751443192.168.2.4104.21.67.229
                                  Aug 4, 2024 00:59:37.637195110 CEST44349751104.21.67.229192.168.2.4
                                  Aug 4, 2024 00:59:38.219044924 CEST49756443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:38.219116926 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:38.219173908 CEST49756443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:38.226288080 CEST49756443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:38.226320982 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:38.263525009 CEST44349753184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:38.263628006 CEST49753443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:38.266053915 CEST49753443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:38.266093969 CEST44349753184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:38.266598940 CEST44349753184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:38.296555996 CEST49753443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:38.344547987 CEST44349753184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:38.641005039 CEST44349753184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:38.641079903 CEST44349753184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:38.641136885 CEST49753443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:38.672292948 CEST49753443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:38.672318935 CEST44349753184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:38.672354937 CEST49753443192.168.2.4184.28.90.27
                                  Aug 4, 2024 00:59:38.672362089 CEST44349753184.28.90.27192.168.2.4
                                  Aug 4, 2024 00:59:38.845803976 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:38.902534962 CEST49756443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:38.956269026 CEST49756443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:38.956284046 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:38.957418919 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:38.957433939 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:38.957478046 CEST49756443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:38.979046106 CEST49756443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:38.979125977 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:38.979341030 CEST49756443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:38.979363918 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:39.175379992 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:39.175390005 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:39.175476074 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:39.175489902 CEST49756443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:39.175527096 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:39.175539970 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:39.175566912 CEST49756443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:39.175648928 CEST49756443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:39.451858997 CEST49756443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:39.451889992 CEST44349756149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:40.077203989 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:40.077260017 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:40.077450991 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:40.078322887 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:40.078335047 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:40.726160049 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:40.844942093 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:40.976216078 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:40.976252079 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:40.977559090 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:40.977570057 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:40.977611065 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:41.018578053 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:41.018739939 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:41.018768072 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:41.064498901 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:41.195941925 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:41.195951939 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:41.196012020 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:41.196026087 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:41.196073055 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:41.196099043 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:41.196130991 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:41.196150064 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:41.196150064 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:41.196150064 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:41.196162939 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:41.196175098 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:41.196199894 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:41.197199106 CEST49757443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:41.197212934 CEST44349757149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.211055040 CEST44349746216.58.206.68192.168.2.4
                                  Aug 4, 2024 00:59:45.211210012 CEST44349746216.58.206.68192.168.2.4
                                  Aug 4, 2024 00:59:45.211266041 CEST49746443192.168.2.4216.58.206.68
                                  Aug 4, 2024 00:59:45.216423035 CEST49746443192.168.2.4216.58.206.68
                                  Aug 4, 2024 00:59:45.216445923 CEST44349746216.58.206.68192.168.2.4
                                  Aug 4, 2024 00:59:45.217036963 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.217076063 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.217263937 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.217602015 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.217627048 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.217673063 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.217963934 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.217978954 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.218297005 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.218311071 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.623594999 CEST49672443192.168.2.4173.222.162.32
                                  Aug 4, 2024 00:59:45.623634100 CEST44349672173.222.162.32192.168.2.4
                                  Aug 4, 2024 00:59:45.826390028 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.826812029 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.826848984 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.827868938 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.827958107 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.828386068 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.828444958 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.828564882 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.828573942 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.834059954 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.834402084 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.834418058 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.835604906 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.835673094 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.835938931 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.836009026 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:45.953541040 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:45.953557014 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.033531904 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.094602108 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.130974054 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.131000996 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.131011009 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.131037951 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.131066084 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.131074905 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.131083012 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.131118059 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.131153107 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.131176949 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.167407036 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.167418003 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.167476892 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.167488098 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.167529106 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.167532921 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.167574883 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.185837984 CEST49758443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.185862064 CEST44349758149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.390311956 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.391407967 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.391444921 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.391582966 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.395095110 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.395103931 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.398264885 CEST49762443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.398272991 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.398375988 CEST49762443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.398787022 CEST49762443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.398792982 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.411823988 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.411849976 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.411978960 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.412348986 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.412360907 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.414176941 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.414212942 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.414318085 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.414822102 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.414834976 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.432513952 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.655025959 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.655050993 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.655059099 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.655078888 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.655086040 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.655088902 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.655136108 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.655150890 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.655169010 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.655204058 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.667006969 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.667016983 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.667053938 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.667073011 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.667089939 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.667104006 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.667125940 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.667125940 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.667165041 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.735810041 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.735832930 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.735869884 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.735913992 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.735928059 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.736120939 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:46.736186028 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.949775934 CEST49759443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:46.949799061 CEST44349759149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.022350073 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.028250933 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.033301115 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.035006046 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.038706064 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.038728952 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.038922071 CEST49762443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.038929939 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.039184093 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.039262056 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.039345980 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.039355993 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.039552927 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.039573908 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.040159941 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.040241003 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.040458918 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.040529966 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.040559053 CEST49762443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.040616035 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.041059971 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.041112900 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.041122913 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.041194916 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.041373014 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.041991949 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.042068005 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.042118073 CEST49762443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.042258978 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.042268038 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.042368889 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.042377949 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.088501930 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.088519096 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.128643990 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.237636089 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.294354916 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.294378996 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.294384956 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.294416904 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.294440031 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.294450045 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.294476986 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.294502974 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.294518948 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.294526100 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.294668913 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.318176031 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.318200111 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.318218946 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.318276882 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.318310976 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.318334103 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.318358898 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.318923950 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.318950891 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.318969965 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.319008112 CEST49762443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.319016933 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.319045067 CEST49762443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.319077969 CEST49762443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.344993114 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.358390093 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.358414888 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.358463049 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.358477116 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.358537912 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.358537912 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.369173050 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.369250059 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.369266987 CEST49762443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.369318962 CEST49762443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.371436119 CEST49762443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.371454000 CEST44349762149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.373689890 CEST49766443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.373727083 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.373812914 CEST49766443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.374082088 CEST49766443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.374099970 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.374401093 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.374449015 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.374469995 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.374490023 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.374502897 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.374515057 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.374531031 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.374542952 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.374552965 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.374569893 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.374584913 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.374600887 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.374608040 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.374633074 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.374888897 CEST49767443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.374927044 CEST44349767149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.374999046 CEST49767443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.375368118 CEST49767443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.375387907 CEST44349767149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.375790119 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.375811100 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.375891924 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.376094103 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.376107931 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.379982948 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.379993916 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.380040884 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.380053997 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.380074978 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.380111933 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.380162001 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.380162001 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.380162001 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.380166054 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.380213022 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.381643057 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.381649971 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.381695986 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.381715059 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.381726980 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.381751060 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.381774902 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.381794930 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.385831118 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.385885000 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.385920048 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.385937929 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.385978937 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.395437956 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.395464897 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.395529032 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.395560026 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.395580053 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.395709038 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.444094896 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.444116116 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.444166899 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.444192886 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.444215059 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.444238901 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.445489883 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.445507050 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.445580006 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.445595026 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.445643902 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.447333097 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.447350979 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.447427988 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.447442055 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.447487116 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.453078985 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.453130960 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.453164101 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.453183889 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.453210115 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.465621948 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.465640068 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.465751886 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.465775967 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.465821981 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.467401981 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.467416048 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.467488050 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.467502117 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.467540026 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.468581915 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.468597889 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.468664885 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.468674898 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.468719006 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.469909906 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.469922066 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.470015049 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.470026016 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.470067978 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.474050999 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.474103928 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.474124908 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.474126101 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.474143982 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.474190950 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.474190950 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.474283934 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.475114107 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.475132942 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.475169897 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.475172043 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.475188971 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.475223064 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.475224972 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.475248098 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.477282047 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.477335930 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.477358103 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.477370977 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.477412939 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.491206884 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.491223097 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.491250038 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.491281033 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.491302013 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.491319895 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.491338015 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.491456985 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.491611958 CEST49761443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.491627932 CEST44349761149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.494875908 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.494915009 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.495012999 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.495316982 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.495332956 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.551892996 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.551923037 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.551991940 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.552009106 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.552062988 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.552777052 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.552793980 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.552891016 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.552921057 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.553003073 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.553563118 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.553576946 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.553632021 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.553641081 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.553684950 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.554362059 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.554375887 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.554429054 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.554438114 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.554476023 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.556585073 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.556597948 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.556694984 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.556704044 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.556754112 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.562231064 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.562241077 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.562269926 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.562280893 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.562335968 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.562345982 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.562377930 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.563117027 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.563139915 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.563163996 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.563179016 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.563186884 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.563235998 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.564511061 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.564528942 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.564620972 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.564627886 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.604424000 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.604449034 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.604515076 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.604526997 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.604582071 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.605061054 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.605076075 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.605132103 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.605140924 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.605204105 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.605711937 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.605758905 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.605777025 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.605782986 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.605796099 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.605824947 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.605846882 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.606199980 CEST49764443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.606213093 CEST44349764149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.608472109 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.608550072 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.608561039 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.608587980 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.608617067 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.609071970 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.609091043 CEST49771443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.609117031 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.609133959 CEST44349771149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.609138966 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.609159946 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.609189987 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.609204054 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.609236002 CEST49771443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.609260082 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.609419107 CEST49771443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.609438896 CEST44349771149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.618360043 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.618407965 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.618453026 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.618459940 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.618511915 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.629951954 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.630002975 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.630029917 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.630037069 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.630093098 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.685837030 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.685889959 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.685933113 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.685944080 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.685991049 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.687221050 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.687263012 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.687285900 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.687292099 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.687319994 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.687357903 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.687405109 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.687412024 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.687551022 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.687737942 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.691744089 CEST49763443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.691759109 CEST44349763149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.694911957 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.694936037 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.695038080 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.695264101 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.695277929 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.988845110 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.997329950 CEST49766443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.997348070 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.997826099 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.998308897 CEST49766443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.998420954 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:47.998466015 CEST49766443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:47.999954939 CEST44349767149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.007244110 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.020193100 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.020216942 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.020401001 CEST49767443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.020409107 CEST44349767149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.020910025 CEST44349767149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.021784067 CEST49767443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.021862030 CEST44349767149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.022399902 CEST49767443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.023773909 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.023864985 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.024518967 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.024734974 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.024749994 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.040508986 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.054210901 CEST49766443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.064521074 CEST44349767149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.068527937 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.190537930 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.190551043 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.201210976 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.201230049 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.201313972 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.202095032 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.202110052 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.217394114 CEST49775443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.217422962 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.217806101 CEST49775443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.218144894 CEST49775443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.218169928 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.230170965 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.230247974 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.230334044 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.234507084 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.234535933 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.250412941 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.250446081 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.250454903 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.250489950 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.250502110 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.250514030 CEST49766443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.250519037 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.250531912 CEST49766443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.250554085 CEST49766443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.250590086 CEST49766443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.253263950 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.253534079 CEST44349771149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.257152081 CEST44349767149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.257194042 CEST44349767149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.257220984 CEST44349767149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.257272005 CEST49767443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.257282972 CEST44349767149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.257296085 CEST44349767149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.257318020 CEST49767443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.257344961 CEST49767443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.259701967 CEST49771443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.259711981 CEST44349771149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.259948969 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.259965897 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.260873079 CEST44349771149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.260941982 CEST49771443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.261183023 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.261255026 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.262161970 CEST49771443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.262237072 CEST44349771149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.263089895 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.263184071 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.264157057 CEST49771443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.264164925 CEST44349771149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.264225006 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.264233112 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.265682936 CEST49766443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.265702009 CEST44349766149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.276505947 CEST49777443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.276526928 CEST44349777149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.276947975 CEST49777443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.280822039 CEST49777443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.280834913 CEST44349777149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.287142992 CEST49767443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.287154913 CEST44349767149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.287585020 CEST49778443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.287592888 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.287650108 CEST49778443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.288702965 CEST49778443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.288714886 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.301351070 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.301942110 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.303988934 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.304006100 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.305411100 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.305475950 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.306651115 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.306729078 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.307251930 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.307259083 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.323116064 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.323179960 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.323199987 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.323220015 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.323239088 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.323254108 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.323275089 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.323281050 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.323296070 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.323313951 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.323327065 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.323345900 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.323364019 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.323365927 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.323582888 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.323637962 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.326431990 CEST49768443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.326443911 CEST44349768149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.327286959 CEST49779443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.327347040 CEST44349779149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.327449083 CEST49779443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.332634926 CEST49779443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.332669020 CEST44349779149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.336746931 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.341207027 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.341217995 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.341305017 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.341949940 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.341959000 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.446774960 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.468512058 CEST44349771149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.468584061 CEST49771443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.504869938 CEST44349771149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.504941940 CEST44349771149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.505203009 CEST49771443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.582149029 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.582169056 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.582176924 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.582190990 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.582197905 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.582205057 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.582241058 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.582259893 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.582319975 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.582319975 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.595021963 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.595038891 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.595141888 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.595151901 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.600025892 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.600059986 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.600069046 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.600092888 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.600109100 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.600122929 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.600147009 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.600157976 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.600188017 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.600213051 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.600213051 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.616187096 CEST49771443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.616204977 CEST44349771149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.616861105 CEST49781443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.616940975 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.617038012 CEST49781443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.618911982 CEST49781443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.618988991 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.636291027 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.637691975 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.637711048 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.637737989 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.637748003 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.637804031 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.637804031 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.637813091 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.637836933 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.637888908 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.637888908 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.649254084 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.649296999 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.649318933 CEST49772443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.649333954 CEST44349772149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.649353981 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.651381969 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.651407003 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.672529936 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.672538996 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.672574043 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.672606945 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.672610998 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.672625065 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.672643900 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.672713041 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.687403917 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.687421083 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.687602043 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.687611103 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.687680960 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.696686983 CEST49783443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.696722031 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.697047949 CEST49783443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.697531939 CEST49783443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.697541952 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.700541019 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.700548887 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.700603962 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.700906038 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.700913906 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.706182957 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.706201077 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.706338882 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.706350088 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.706428051 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.737365961 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.737407923 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.737457037 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.737468958 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.737483978 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.737514019 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.737545967 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.752785921 CEST49769443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.752813101 CEST44349769149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.753444910 CEST49785443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.753503084 CEST44349785149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.753582001 CEST49785443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.755258083 CEST49785443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.755276918 CEST44349785149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.881922007 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.882276058 CEST49775443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.882292986 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.882632971 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.883081913 CEST49775443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.883188963 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.883414030 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.883620977 CEST49775443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.884056091 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.884072065 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.884665012 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.884932995 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.884987116 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.885289907 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.885740995 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.885909081 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.886126995 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.886471987 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.886571884 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.886904955 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.886975050 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.887023926 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.899836063 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.900321960 CEST49778443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.900338888 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.900645018 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.901050091 CEST49778443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.901104927 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.901344061 CEST49778443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.908560038 CEST44349777149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.908849001 CEST49777443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.908866882 CEST44349777149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.909323931 CEST44349777149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.909905910 CEST49777443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.909981012 CEST44349777149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.910012960 CEST49777443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.928505898 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.928525925 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.928527117 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.948498964 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.956497908 CEST44349777149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.958873987 CEST44349779149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.963617086 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.971672058 CEST49779443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.971723080 CEST44349779149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.971856117 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.971868992 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.972135067 CEST44349779149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.974226952 CEST49779443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.974327087 CEST44349779149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.974633932 CEST49779443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.975481033 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:48.975548983 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.992132902 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.992358923 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:48.992372990 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.002849102 CEST49777443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.016525984 CEST44349779149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.036504030 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.037775040 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.037812948 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.141933918 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.142637014 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.142657042 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.142672062 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.142724991 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.142751932 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.142798901 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.144032001 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.144051075 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.144114017 CEST49775443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.144135952 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.144170046 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.144196033 CEST49775443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.144227982 CEST49775443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.147897959 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.147927999 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.147937059 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.147954941 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.147964954 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.147968054 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.147990942 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.148025036 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.148091078 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.148091078 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.148109913 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.153002977 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.153029919 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.153045893 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.153090000 CEST49778443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.153100014 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.153111935 CEST49778443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.153151035 CEST49778443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.158992052 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.159050941 CEST49775443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.159054041 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.159101963 CEST49775443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.163639069 CEST44349777149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.163755894 CEST44349777149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.163825035 CEST49777443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.166474104 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.166491985 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.166536093 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.166548014 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.166575909 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.169053078 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.169071913 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.169118881 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.169126034 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.169167042 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.174374104 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.174388885 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.174437046 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.174472094 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.174490929 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.174511909 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.174511909 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.174535990 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.174566031 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.174566031 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.174581051 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.174606085 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.176961899 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.176974058 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.176997900 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.177006006 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.177010059 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.177047968 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.177074909 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.190901995 CEST49777443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.190912008 CEST44349777149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.191600084 CEST49775443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.191622972 CEST44349775149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.192075968 CEST49786443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.192147970 CEST44349786149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.192682028 CEST49786443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.193685055 CEST49786443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.193703890 CEST44349786149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.196531057 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.196593046 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.209939003 CEST44349779149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.210104942 CEST44349779149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.210176945 CEST49779443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.211241961 CEST49779443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.211252928 CEST44349779149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.238061905 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.238114119 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.238120079 CEST49778443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.238172054 CEST49778443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.238490105 CEST49778443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.238493919 CEST44349778149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.240897894 CEST49788443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.240942001 CEST44349788149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.241020918 CEST49788443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.241343021 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.241393089 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.241411924 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.241425991 CEST49789443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.241429090 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.241440058 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.241451979 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.241460085 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.241482973 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.241482973 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.241502047 CEST49789443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.241540909 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.241548061 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.241648912 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.241657019 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.241738081 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.242117882 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.242125988 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.242172956 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.242703915 CEST49788443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.242736101 CEST44349788149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.242999077 CEST49789443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.243009090 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.243217945 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.243223906 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.243815899 CEST49780443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.243822098 CEST44349780149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.244254112 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.244276047 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.244349957 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.244776011 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.244801044 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.247581959 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.248032093 CEST49781443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.248049974 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.248442888 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.248836994 CEST49781443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.248908997 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.248980999 CEST49781443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.254098892 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.254115105 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.254167080 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.254198074 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.254214048 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.255322933 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.255342007 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.255372047 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.255384922 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.255393028 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.255404949 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.255417109 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.257396936 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.257410049 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.257462025 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.257469893 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.265963078 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.266019106 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.266058922 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.266082048 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.266082048 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.266102076 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.266136885 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.266153097 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.266204119 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.267476082 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.267486095 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.267504930 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.267532110 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.267548084 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.267565966 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.267597914 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.267597914 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.269056082 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.269084930 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.269120932 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.269140005 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.269161940 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.269190073 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.269207001 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.275614023 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.275830030 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.275857925 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.278450966 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.278553009 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.279099941 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.279166937 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.279309988 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.279316902 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.292495966 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.319382906 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.319403887 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.319468975 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.319480896 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.325077057 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.325264931 CEST49783443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.325275898 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.326121092 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.326180935 CEST49783443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.326543093 CEST49783443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.326586962 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.326654911 CEST49783443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.332998991 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.333214045 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.333221912 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.334166050 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.334187031 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.334247112 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.334316969 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.334359884 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.336760998 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.336822033 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.337229013 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.337291002 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.337357044 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.342161894 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.342169046 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.342184067 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.342200041 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.342220068 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.342227936 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.342257977 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.342961073 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.342991114 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.343003988 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.343014956 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.343019962 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.343034983 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.343039036 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.343051910 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.343071938 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.344618082 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.344631910 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.344636917 CEST49781443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.344636917 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.344669104 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.344674110 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.344702959 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.357791901 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.357801914 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.357830048 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.357903957 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.357949972 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.357976913 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.358026981 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.358973026 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.359044075 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.359081030 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.359107971 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.359107971 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.359134912 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.359174013 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.359194994 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.359226942 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.359821081 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.359846115 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.359975100 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.359993935 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.368501902 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.375179052 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.375195980 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.375260115 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.375269890 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.380242109 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.380259037 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.380306959 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.380321026 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.380340099 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.380541086 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.386990070 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.387003899 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.387032986 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.387067080 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.387073994 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.387094975 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.387727022 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.387746096 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.387778044 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.387784004 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.387813091 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.390125036 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.390149117 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.390239954 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.390239954 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.390258074 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.408072948 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.408086061 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.408137083 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.408145905 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.408184052 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.408452034 CEST49774443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.408466101 CEST44349774149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.409075022 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.409157038 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.409231901 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.409713984 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.409740925 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.426738977 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.426759005 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.426820040 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.426831961 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.427318096 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.427347898 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.427356958 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.427367926 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.427376032 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.427378893 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.427424908 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.458158970 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.458170891 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.458223104 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.458250999 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.458275080 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.458298922 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.467863083 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.467891932 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.467931032 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.467945099 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.467964888 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.467972994 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.468002081 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.468014002 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.468038082 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.468087912 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.468322039 CEST49776443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.468348980 CEST44349776149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.470305920 CEST49783443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.470313072 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.536801100 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.536823988 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.536833048 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.536859035 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.536871910 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.536880016 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.536887884 CEST49781443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.536895990 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.536920071 CEST49781443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.536948919 CEST49781443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.544536114 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.544599056 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.567723989 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.567751884 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.567759991 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.567779064 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.567789078 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.567804098 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.567811012 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.567820072 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.567838907 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.567857981 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.567877054 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.567881107 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.567893982 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.567949057 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.568073988 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.568594933 CEST49782443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.568604946 CEST44349782149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.572113037 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.572191954 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.572266102 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.572510958 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.572541952 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.580532074 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.580549002 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.580565929 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.580578089 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.580584049 CEST49783443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.580595970 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.580606937 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.580616951 CEST49783443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.580640078 CEST49783443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.580643892 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.580677032 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.580727100 CEST49783443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.581780910 CEST49783443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.581790924 CEST44349783149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.585046053 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.585053921 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.585114956 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.585119963 CEST49781443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.585175037 CEST49781443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.585516930 CEST49781443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.585526943 CEST44349781149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.591900110 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.591922045 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.591929913 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.591972113 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.591991901 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.592010021 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.592044115 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.592088938 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.592088938 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.592094898 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.592102051 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.592108965 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.592137098 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.592153072 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.592189074 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.597291946 CEST49784443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.597297907 CEST44349784149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.612621069 CEST49794443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.612674952 CEST44349794149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.612742901 CEST49794443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.614545107 CEST49794443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.614578009 CEST44349794149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.652939081 CEST49795443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.653031111 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.653130054 CEST49795443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.653587103 CEST49795443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.653616905 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.657027006 CEST44349785149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.657385111 CEST49796443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.657427073 CEST44349796149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.657501936 CEST49796443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.658133984 CEST49796443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.658159971 CEST44349796149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.658665895 CEST49785443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.658683062 CEST44349785149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.659080982 CEST49797443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.659091949 CEST44349797149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.659142971 CEST49797443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.659396887 CEST49797443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.659404993 CEST44349797149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.659919977 CEST44349785149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.659980059 CEST49785443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.660640955 CEST49785443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.660707951 CEST44349785149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.661042929 CEST49785443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.661051035 CEST44349785149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.799072027 CEST49785443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.807292938 CEST44349786149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.807976007 CEST49786443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.807986021 CEST44349786149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.808273077 CEST44349786149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.808762074 CEST49786443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.808806896 CEST44349786149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.809053898 CEST49786443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.852526903 CEST44349786149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.853647947 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.853934050 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.853946924 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.854988098 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.855077982 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.855406046 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.855453014 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.855568886 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.855572939 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.857738972 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.857971907 CEST49789443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.857980013 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.858297110 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.858640909 CEST49789443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.858702898 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.858789921 CEST49789443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.888644934 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.900535107 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.901704073 CEST44349788149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.906703949 CEST44349785149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.906739950 CEST44349785149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.906747103 CEST44349785149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.906810999 CEST49785443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.906812906 CEST44349785149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.906853914 CEST49785443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.929186106 CEST49788443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.929198027 CEST44349788149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.929300070 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.929316044 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.929717064 CEST44349788149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.930099010 CEST49788443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.930181026 CEST44349788149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.930274963 CEST49788443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.930757999 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.931952000 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.932140112 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.932296038 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.932943106 CEST49785443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.932956934 CEST44349785149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.933547974 CEST49800443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.933635950 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.934359074 CEST49800443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.934792995 CEST49800443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.934829950 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.944686890 CEST49801443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.944756031 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.944828987 CEST49801443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.945005894 CEST49801443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:49.945039988 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.972534895 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:49.976505041 CEST44349788149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.027628899 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.028927088 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.028975010 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.029458046 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.030531883 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.030625105 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.030797958 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.038831949 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.056643009 CEST44349786149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.056751966 CEST44349786149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.057050943 CEST49786443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.058583975 CEST49786443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.058614016 CEST44349786149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.058924913 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.058979034 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.059063911 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.059904099 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.059932947 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.072520971 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.112358093 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.112431049 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.112531900 CEST49789443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.112535954 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.112577915 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.112602949 CEST49789443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.112622976 CEST49789443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.112627983 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.112715006 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.116760969 CEST49789443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.146368980 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.146399021 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.146406889 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.146420002 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.146439075 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.146445990 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.146460056 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.146466970 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.146493912 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.146522999 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.162455082 CEST44349788149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.162507057 CEST44349788149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.162528038 CEST44349788149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.162590981 CEST49788443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.162648916 CEST44349788149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.162683964 CEST49788443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.162708044 CEST49788443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.212300062 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.212311029 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.212328911 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.212336063 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.212337971 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.212362051 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.212372065 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.212413073 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.212416887 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.212457895 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.212507010 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.217653990 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.217726946 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.217761993 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.217777967 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.217817068 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.217869043 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.217906952 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.217930079 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.221975088 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.227850914 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.227906942 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.228281975 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.229108095 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.229242086 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.229304075 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.237360954 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.237402916 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.237452030 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.237467051 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.237495899 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.237514019 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.237579107 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.237623930 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.238042116 CEST49788443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.238056898 CEST44349788149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.239336967 CEST49790443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.239356041 CEST44349790149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.240019083 CEST49789443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.240024090 CEST44349789149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.240418911 CEST49791443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.240422964 CEST44349791149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.240784883 CEST49803443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.240844011 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.240916014 CEST49803443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.242635965 CEST44349794149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.242835999 CEST49803443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.242866993 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.243036032 CEST49794443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.243048906 CEST44349794149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.243422031 CEST44349794149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.243832111 CEST49794443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.243904114 CEST44349794149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.244755030 CEST49794443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.247664928 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.247720003 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.247786045 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.247982025 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.248012066 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.250081062 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.250125885 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.250263929 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.251605034 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.251635075 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.263645887 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.264596939 CEST49795443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.264616966 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.265117884 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.265703917 CEST49795443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.265803099 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.265850067 CEST49795443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.272505999 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.272839069 CEST4972380192.168.2.4199.232.210.172
                                  Aug 4, 2024 00:59:50.278263092 CEST8049723199.232.210.172192.168.2.4
                                  Aug 4, 2024 00:59:50.278325081 CEST4972380192.168.2.4199.232.210.172
                                  Aug 4, 2024 00:59:50.287013054 CEST44349796149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.288006067 CEST49796443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.288033009 CEST44349796149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.288531065 CEST44349796149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.288536072 CEST44349794149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.288852930 CEST49796443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.288939953 CEST44349796149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.289099932 CEST49796443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.297648907 CEST44349797149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.297667027 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.302310944 CEST49797443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.302335978 CEST44349797149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.303400040 CEST44349797149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.303469896 CEST49797443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.303843975 CEST49797443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.303905964 CEST44349797149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.304267883 CEST49797443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.304275990 CEST44349797149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.308543921 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.332515955 CEST44349796149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.333462000 CEST49795443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.345885992 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.345943928 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.345989943 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.346026897 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.346055984 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.346091986 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.346122980 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.381771088 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.381800890 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.381860018 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.381906986 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.381942987 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.383744001 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.383769989 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.383822918 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.383838892 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.383867025 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.438853979 CEST49797443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.440658092 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.470037937 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.470066071 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.470134020 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.470171928 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.470205069 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.471060038 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.471084118 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.471127987 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.471143007 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.471194029 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.471194029 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.472722054 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.472784042 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.472795010 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.472809076 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.472831964 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.472836018 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.472862959 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.472918034 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.474805117 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.474864006 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.474884033 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.474922895 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.474926949 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.474946022 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.474965096 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.474980116 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.474980116 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.474994898 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.475003004 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.475049019 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.475049973 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.505939960 CEST44349794149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.505970001 CEST44349794149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.506011963 CEST44349794149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.506036043 CEST44349794149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.506063938 CEST49794443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.506105900 CEST49794443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.541863918 CEST44349796149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.542052031 CEST44349796149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.542139053 CEST49796443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.550932884 CEST44349797149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.551117897 CEST44349797149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.551189899 CEST49797443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.555186033 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.555217028 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.555226088 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.555253983 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.555270910 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.555282116 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.555284023 CEST49795443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.555315018 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.555347919 CEST49795443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.555370092 CEST49795443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.563036919 CEST49792443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.563086987 CEST44349792149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.564120054 CEST49807443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.564165115 CEST44349807149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.564281940 CEST49807443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.565450907 CEST49807443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.565481901 CEST44349807149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.566899061 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.569917917 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.569977045 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.570013046 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.570070028 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.570108891 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.570318937 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.571410894 CEST49800443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.571444988 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.571609020 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.571655035 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.571675062 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.571687937 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.571702003 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.571726084 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.571765900 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.571983099 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.572098017 CEST49797443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.572113991 CEST44349797149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.572427034 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.572462082 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.572519064 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.572848082 CEST49796443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.572876930 CEST44349796149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.573148012 CEST49809443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.573174000 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.573230028 CEST49809443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.577047110 CEST49801443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.577073097 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.578193903 CEST49800443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.578320980 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.578474998 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.579694033 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.579711914 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.580303907 CEST49809443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.580326080 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.580754042 CEST49794443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.580791950 CEST44349794149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.582336903 CEST49801443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.582597017 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.583601952 CEST49800443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.584557056 CEST49801443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.611895084 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.611972094 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.612000942 CEST49795443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.612049103 CEST49795443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.613950014 CEST49795443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.613985062 CEST44349795149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.614274979 CEST49810443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.614301920 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.614522934 CEST49810443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.615757942 CEST49810443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.615772009 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.624541044 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.632507086 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.688935995 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.688992023 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.689030886 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.689106941 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.689140081 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.689232111 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.689285040 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.689302921 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.689323902 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.689349890 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.689378977 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.690207005 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.690249920 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.690282106 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.690294981 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.690320015 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.690351963 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.690352917 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.690381050 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.690428019 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.690443039 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.690592051 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.691186905 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.694153070 CEST49793443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.694186926 CEST44349793149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.706783056 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.708359003 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.708408117 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.708833933 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.709856987 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.709932089 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.710007906 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.752530098 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.792447090 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.867899895 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.868957996 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.868987083 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.869003057 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.869093895 CEST49800443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.869132042 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.869194984 CEST49800443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.872987032 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.882410049 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.882531881 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.882575989 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.882610083 CEST49801443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.882661104 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.882694006 CEST49801443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.882718086 CEST49801443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.884001970 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.884061098 CEST49800443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.884077072 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.884133101 CEST49800443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.898319960 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.924604893 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.924702883 CEST49801443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:50.924741983 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.924776077 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:50.924835920 CEST49801443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.009740114 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.009793043 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.009963989 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.010013103 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.010031939 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.010068893 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.010091066 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.010107994 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.010111094 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.010130882 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.010150909 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.010166883 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.010174990 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.010190010 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.010215044 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.010297060 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.010323048 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.010775089 CEST49803443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.010792017 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.011389017 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.011701107 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.012517929 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.012592077 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.012872934 CEST49803443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.012990952 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.013211966 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.013395071 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.013412952 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.013669014 CEST49803443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.013732910 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.019151926 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.019185066 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.019357920 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.019700050 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.019731998 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.019781113 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.020020008 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.020029068 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.020338058 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.020350933 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.027327061 CEST49801443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.027362108 CEST44349801149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.028148890 CEST49800443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.028182983 CEST44349800149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.049385071 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.049405098 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.049453020 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.049484015 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.049500942 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.049536943 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.049587011 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.056509018 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.056515932 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.056529999 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.123800039 CEST49802443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.123831034 CEST44349802149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.124255896 CEST49813443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.124284029 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.124341965 CEST49813443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.128575087 CEST49813443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.128592968 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.188559055 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.188616037 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.188637018 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.188653946 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.188693047 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.188709974 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.188710928 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.188747883 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.188766956 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.188803911 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.196578979 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.196604013 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.196615934 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.196634054 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.196644068 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.196651936 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.196666002 CEST49803443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.196700096 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.196715117 CEST49803443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.196726084 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.196762085 CEST49803443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.196790934 CEST49803443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.196796894 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.196816921 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.196871042 CEST49803443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.208249092 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.209502935 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.209526062 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.209532976 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.209583044 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.209615946 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.209650993 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.209669113 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.209669113 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.209669113 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.209692001 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.209724903 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.209743977 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.219727993 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.226217985 CEST44349807149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.228982925 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.276149988 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.276181936 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.276230097 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.276251078 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.276277065 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.276298046 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.276309013 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.277803898 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.277873039 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.277874947 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.277923107 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.277951956 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.277978897 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.283768892 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.283787966 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.283833027 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.283859968 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.283876896 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.285712957 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.285732031 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.285772085 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.285780907 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.285810947 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.285845995 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.291522026 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.291533947 CEST49807443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.318665028 CEST49810443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.318689108 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.319030046 CEST49807443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.319040060 CEST44349807149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.319206953 CEST49809443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.319214106 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.319370031 CEST44349807149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.319798946 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.319808960 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.320215940 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.320230961 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.320257902 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.320274115 CEST49810443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.321290016 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.321302891 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.321341991 CEST49809443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.326085091 CEST49807443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.326170921 CEST44349807149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.326564074 CEST49809443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.326672077 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.326932907 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.327065945 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.327495098 CEST49810443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.327585936 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.327897072 CEST49807443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.328160048 CEST49809443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.328166962 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.328425884 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.328474045 CEST49810443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.328485012 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.363770962 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.363821983 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.363848925 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.363873005 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.363907099 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.363925934 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.364912033 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.364979029 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.364991903 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.365001917 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.365056992 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.365943909 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.365987062 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.366040945 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.366049051 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.366090059 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.367814064 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.367861986 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.367877960 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.367887020 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.367914915 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.367932081 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.368510008 CEST44349807149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.372505903 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.375257015 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.375276089 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.375334024 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.375356913 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.375382900 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.375406981 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.376593113 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.376610041 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.376666069 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.376672983 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.376717091 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.377680063 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.377696037 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.377749920 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.377757072 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.377790928 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.377808094 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.379327059 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.379343033 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.379405975 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.379415035 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.379455090 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.451937914 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.452001095 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.452023029 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.452049971 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.452075958 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.452095032 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.452677011 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.452718019 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.452737093 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.452744961 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.452780962 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.452796936 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.453327894 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.453372002 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.453397036 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.453404903 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.453438997 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.453459024 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.454240084 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.454281092 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.454303026 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.454309940 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.454343081 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.454365015 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.467665911 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.467684984 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.467719078 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.467742920 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.467761040 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.467782021 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.468512058 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.468525887 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.468586922 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.468595982 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.468631983 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.469521046 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.469536066 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.469590902 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.469598055 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.469638109 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.497529030 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.497579098 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.497605085 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.497615099 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.497657061 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.498271942 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.498312950 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.498337984 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.498344898 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.498374939 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.498388052 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.498697042 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.498738050 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.498760939 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.498768091 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.498794079 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.498807907 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.500714064 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.500730038 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.500797987 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.500813007 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.500849009 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.501116991 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.501132011 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.501167059 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.501176119 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.501202106 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.501219034 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.501784086 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.501797915 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.501832962 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.501841068 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.501872063 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.501889944 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.502173901 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.502190113 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.502228022 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.502235889 CEST44349805149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.502266884 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.502285004 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.503628016 CEST44349807149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.503650904 CEST44349807149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.503658056 CEST44349807149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.503705978 CEST44349807149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.503714085 CEST49807443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.503755093 CEST49807443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.506601095 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.506614923 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.506633997 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.506645918 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.506663084 CEST49810443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.506666899 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.506688118 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.506716967 CEST49810443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.506717920 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.506736040 CEST49810443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.506768942 CEST49810443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.509793043 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.509856939 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.509886026 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.509893894 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.509915113 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.509934902 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.509943962 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.509951115 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.509958982 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.509969950 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.509987116 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.510010004 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.510333061 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.510344028 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.510361910 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.510375023 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.510380030 CEST49809443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.510384083 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.510405064 CEST49809443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.510407925 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.510435104 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.510442019 CEST49809443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.510463953 CEST49809443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.510490894 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.510531902 CEST49809443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.511059999 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.529350996 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.529407024 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.529449940 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.529460907 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.529500008 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.529521942 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.529535055 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.529582024 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.542880058 CEST49803443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.542903900 CEST44349803149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.543592930 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.543621063 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.543684959 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.547424078 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.547456026 CEST49805443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.552577972 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.552593946 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.552973032 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.552992105 CEST44349804149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.553003073 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.553044081 CEST49804443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.597131014 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.597158909 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.597207069 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.597215891 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.597237110 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.597258091 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.597280979 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.626301050 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.637280941 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.708519936 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.755434990 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.833520889 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.896022081 CEST49813443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.988419056 CEST49813443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.988445044 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.988887072 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.988920927 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.988957882 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.989088058 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.989098072 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.989698887 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.990515947 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.990533113 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.990576982 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.992634058 CEST49813443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.992733955 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.993392944 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.993453026 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.994364023 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.994452953 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:51.994893074 CEST49813443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.995193005 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.995249987 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:51.995259047 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.018980980 CEST49807443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.019021034 CEST44349807149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.019618034 CEST49810443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.019637108 CEST44349810149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.023138046 CEST49809443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.023144007 CEST44349809149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.025654078 CEST49808443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.025667906 CEST44349808149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.026949883 CEST49815443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.026972055 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.027023077 CEST49815443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.027798891 CEST49816443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.027805090 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.027848959 CEST49816443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.030354023 CEST49815443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.030368090 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.030769110 CEST49816443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.030780077 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.036514044 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.040503979 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.048851013 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.159878969 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.160628080 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.160646915 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.160995007 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.161952972 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.162009954 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.162303925 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.170358896 CEST49817443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.170388937 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.170483112 CEST49817443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.170802116 CEST49817443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.170814991 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.174290895 CEST49818443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.174304008 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.174355984 CEST49818443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.175417900 CEST49818443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.175430059 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.178560972 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.178590059 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.178596973 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.178625107 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.178639889 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.178642988 CEST49813443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.178658009 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.178678989 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.178685904 CEST49813443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.178708076 CEST49813443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.178728104 CEST49813443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.180061102 CEST49813443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.180071115 CEST44349813149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.208506107 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.243822098 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.243849039 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.243860006 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.243879080 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.243887901 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.243896008 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.243899107 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.243904114 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.243921995 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.243922949 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.243937016 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.243957996 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.243971109 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.243990898 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.243992090 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.243997097 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.244002104 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.244016886 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.244026899 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.244052887 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.253652096 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.253704071 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.253710032 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.253755093 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.253762007 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.253798008 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.254811049 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.254822016 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.254839897 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.254851103 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.254867077 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.254877090 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.254884005 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.254895926 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.254928112 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.277910948 CEST49811443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.277930021 CEST44349811149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.331545115 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.331583977 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.331626892 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.331630945 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.331667900 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.331679106 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.331698895 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.331707954 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.331824064 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.341782093 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.341805935 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.341841936 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.341849089 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.341882944 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.341903925 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.343213081 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.343233109 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.343292952 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.343300104 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.343334913 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.343353033 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.354115009 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.354146957 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.354229927 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.354712963 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.354729891 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.409035921 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.409060001 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.409123898 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.409142017 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.409166098 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.409189939 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.418915033 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.418936014 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.419014931 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.419028997 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.419065952 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.429666996 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.429712057 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.429769993 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.429781914 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.429811001 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.429830074 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.430516958 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.430537939 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.430572987 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.430581093 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.430605888 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.430624962 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.458844900 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.458877087 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.458898067 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.458942890 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.458965063 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.459007025 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.477899075 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.477921009 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.477961063 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.477971077 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.478002071 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.478022099 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.486579895 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.486602068 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.486663103 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.486670017 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.486704111 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.486725092 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.496094942 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.496109962 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.496184111 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.496200085 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.497122049 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.497415066 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.497436047 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.497481108 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.497488022 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.497523069 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.497543097 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.498868942 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.498888969 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.498954058 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.498960018 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.499005079 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.536474943 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.536497116 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.536535025 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.536545038 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.536592007 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.555058956 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.555084944 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.555119038 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.555131912 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.555167913 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.555187941 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.556756973 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.556777000 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.556833029 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.556839943 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.556895018 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.557532072 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.557562113 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.557589054 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.557595968 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.557626009 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.557645082 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.559246063 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.559267998 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.559315920 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.559322119 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.559350967 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.559370995 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.582134962 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.582149982 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.582221031 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.582235098 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.582274914 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.582957029 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.582973003 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.583043098 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.583051920 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.583235979 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.584743023 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.584758043 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.584783077 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.584794998 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.584801912 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.584827900 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.584849119 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.584860086 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.584893942 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.633152008 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.633178949 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.633213997 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.633233070 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.633259058 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.633277893 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.637881041 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.637902021 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.637953043 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.637959957 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.638003111 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.638144970 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.638164997 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.638216019 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.638222933 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.638261080 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.651428938 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.668677092 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.695158958 CEST49815443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.695173979 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.695529938 CEST49816443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.695537090 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.695615053 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.695983887 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.696858883 CEST49815443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.696923971 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.697313070 CEST49816443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.697381973 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.697743893 CEST49815443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.697796106 CEST49816443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.710536957 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.710581064 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.710602999 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.710612059 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.710675955 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.710861921 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.710901022 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.710925102 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.710932016 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.710957050 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.710974932 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.711045980 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.711088896 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.711110115 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.711116076 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.711143970 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.711162090 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.711914062 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.711975098 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.711986065 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.712028027 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.712039948 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.712156057 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.712208033 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.744507074 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.744517088 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.779371023 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.790380001 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.792959929 CEST49817443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.792973042 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.793288946 CEST49818443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.793297052 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.793601990 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.793771029 CEST49814443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.793791056 CEST44349814149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.794109106 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.796976089 CEST49818443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.797033072 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.798161030 CEST49817443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.798340082 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.799931049 CEST49818443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.800040960 CEST49817443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.840517998 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.844496012 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.857283115 CEST49812443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.857302904 CEST44349812149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.907933950 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.907953024 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.908004999 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.908034086 CEST49815443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.908041954 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.908071995 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.908085108 CEST49815443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.908086061 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.908092976 CEST49815443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.908116102 CEST49815443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.908129930 CEST49815443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.964138031 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.980535984 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.980560064 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.980576038 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.980647087 CEST49816443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:52.980665922 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:52.980706930 CEST49816443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.022666931 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.022732973 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.022738934 CEST49816443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.022777081 CEST49816443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.069602013 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.069659948 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.069701910 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.069724083 CEST49817443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.069742918 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.069755077 CEST49817443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.069786072 CEST49817443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.075313091 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.075376034 CEST49817443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.075385094 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.075440884 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.076612949 CEST49817443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.085825920 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.085844040 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.085906982 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.085912943 CEST49818443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.085952044 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.085980892 CEST49818443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.086009026 CEST49818443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.098819971 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.146110058 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.146153927 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.146199942 CEST49818443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.146255970 CEST49818443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.387006998 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.387033939 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.388349056 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.388360977 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.388407946 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.392497063 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.392565966 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.393898964 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.393913984 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.433180094 CEST49815443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.433199883 CEST44349815149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.445554972 CEST49816443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.445563078 CEST44349816149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.466085911 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.558753967 CEST49818443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.558790922 CEST44349818149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.560873985 CEST49817443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.560882092 CEST44349817149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.669684887 CEST49820443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.669729948 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.669799089 CEST49820443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.670281887 CEST49820443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.670298100 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.688133955 CEST49821443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.688173056 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.688235044 CEST49821443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.689872026 CEST49822443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.689877987 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.689944029 CEST49822443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.690315008 CEST49822443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.690330982 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.690577030 CEST49821443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.690588951 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.890870094 CEST49823443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.890908003 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.890959978 CEST49823443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.891412020 CEST49823443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.891426086 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.893424034 CEST49824443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.893457890 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.893505096 CEST49824443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.893960953 CEST49824443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.893980980 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.894699097 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.894781113 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:53.894851923 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.895111084 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:53.895143032 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.040447950 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.040537119 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.040606976 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.041043043 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.041068077 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.574954033 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.574975967 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.574982882 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.575053930 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.575100899 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.575109959 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.575139046 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.575171947 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.575185061 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.575196981 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.575262070 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.583635092 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.583662033 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.583739996 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.583748102 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.583761930 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.583812952 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.583812952 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.584036112 CEST49819443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.584052086 CEST44349819149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.931319952 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.931659937 CEST49822443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.931685925 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.932104111 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.932631016 CEST49822443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.932631016 CEST49822443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.932648897 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.932710886 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.939066887 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.939259052 CEST49824443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.939276934 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.939615965 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.939852953 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.939877033 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.940375090 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.940579891 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.940679073 CEST49824443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.940798044 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.940875053 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.941175938 CEST49824443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.941271067 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.941380978 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.941382885 CEST49824443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.941926003 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.942131996 CEST49821443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.942140102 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.942404985 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.942450047 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.942632914 CEST49823443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.942656040 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.942750931 CEST49820443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.942759037 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.943080902 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.943490982 CEST49820443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.943490982 CEST49820443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.943574905 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.943614960 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.943684101 CEST49821443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.944031000 CEST49821443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.944108009 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.944109917 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.944140911 CEST49821443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.944180012 CEST49823443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.944508076 CEST49823443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.944606066 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.944638014 CEST49823443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.947081089 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.947276115 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.947283983 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.948775053 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.948887110 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.949213982 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.949295044 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.949321985 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:54.984502077 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.984554052 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.984589100 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.992507935 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:54.996509075 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.045234919 CEST49822443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.045234919 CEST49821443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.045260906 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.045296907 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.045330048 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.047576904 CEST49824443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.047578096 CEST49820443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.047591925 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.047621965 CEST49823443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.047633886 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.180097103 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.180124998 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.180135012 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.180191994 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.180233955 CEST49822443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.180253983 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.180280924 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.180311918 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.180336952 CEST49822443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.180376053 CEST49822443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.182749033 CEST49822443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.182774067 CEST44349822149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.182948112 CEST49827443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.182987928 CEST44349827149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.183079004 CEST49827443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.183578968 CEST49827443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.183593035 CEST44349827149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.190233946 CEST49821443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.190234900 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.201530933 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.201555014 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.201561928 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.201591015 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.201612949 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.201618910 CEST49820443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.201632023 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.201638937 CEST49820443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.201642990 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.201658964 CEST49820443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.201662064 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.201688051 CEST49820443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.201725960 CEST49820443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.202392101 CEST49820443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.202410936 CEST44349820149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.202671051 CEST49828443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.202692032 CEST44349828149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.202817917 CEST49828443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.203285933 CEST49828443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.203296900 CEST44349828149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.203592062 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.203625917 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.203635931 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.203655005 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.203665972 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.203680038 CEST49821443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.203694105 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.203715086 CEST49821443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.203723907 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.203772068 CEST49821443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.204615116 CEST49821443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.204626083 CEST44349821149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.204627991 CEST49829443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.204652071 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.204773903 CEST49829443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.205240965 CEST49829443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.205255985 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.214772940 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.214788914 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.214811087 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.214821100 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.214847088 CEST49823443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.214852095 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.214870930 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.214896917 CEST49823443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.214900970 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.214924097 CEST49823443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.215342045 CEST49823443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.225860119 CEST49823443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.225861073 CEST49830443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.225877047 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.225878000 CEST44349823149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.225989103 CEST49830443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.240339041 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240360975 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240374088 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240423918 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240437031 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240457058 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240458012 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.240467072 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240468025 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240468025 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240475893 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240504980 CEST49824443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.240520000 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240529060 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240544081 CEST49824443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.240545034 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240545988 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.240552902 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240566015 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240577936 CEST49824443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.240586042 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240607977 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.240612030 CEST49824443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.240614891 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240628958 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240641117 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.240662098 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240679979 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240694046 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.240729094 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.240730047 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.240730047 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.244995117 CEST49830443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.245007038 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.247693062 CEST49824443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.247703075 CEST44349824149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.250533104 CEST49831443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.250541925 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.250796080 CEST49831443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.250797033 CEST49831443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.250813961 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.268685102 CEST49832443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.268692017 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.268860102 CEST49832443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.269841909 CEST49832443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.269844055 CEST49833443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.269853115 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.269859076 CEST44349833149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.270147085 CEST49833443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.270514011 CEST49833443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.270525932 CEST44349833149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.271574974 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.271574974 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.271579981 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.271583080 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.271662951 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.271666050 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.271878958 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.271894932 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.274293900 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.274305105 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.291920900 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.291939974 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.292025089 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.292031050 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.293793917 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.293814898 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.293896914 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.293896914 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.293900967 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.294002056 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.299493074 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.306075096 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.306101084 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.306199074 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.306199074 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.306205988 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.306235075 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.306441069 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.306446075 CEST44349825149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.306468964 CEST49825443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.308305025 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.308314085 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.310591936 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.310882092 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.310894012 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.314511061 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.314517021 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.314582109 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.315032959 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.315042973 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.395734072 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.395747900 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.395800114 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.395806074 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.395859957 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.396966934 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.396981001 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.397037983 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.397042990 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.397102118 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.421267033 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.421283960 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.421340942 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.421346903 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.421384096 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.422396898 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.422414064 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.422475100 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.422480106 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.422516108 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.422540903 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.482927084 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.482945919 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.483017921 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.483030081 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.483176947 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.484313011 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.484327078 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.484405041 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.484411001 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.484510899 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.485923052 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.485939026 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.486016035 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.486021042 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.486064911 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.487159967 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.487180948 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.487253904 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.487258911 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.487519026 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.547666073 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.547683001 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.547746897 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.547756910 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.547805071 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.548435926 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.548451900 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.548533916 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.548537970 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.548588037 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.549304008 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.549316883 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.549361944 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.549366951 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.549391031 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.549411058 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.569685936 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.569703102 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.569782019 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.569787025 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.569824934 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.625309944 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.625329018 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.625399113 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.625406027 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.625457048 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.626036882 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.626051903 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.626105070 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.626108885 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.626765013 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.626785040 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.626817942 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.626825094 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.626847982 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.626872063 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.668451071 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.702719927 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.702744961 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.702799082 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.702820063 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.702852964 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.702874899 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.703047991 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.703069925 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.703105927 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.703119040 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.703145027 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.703170061 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.703800917 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.703814983 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.703887939 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.703901052 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.704102039 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.704430103 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.704444885 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.704520941 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.704533100 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.704591990 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.780169010 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.780184984 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.780258894 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.780276060 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.780576944 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.780589104 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.780631065 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.780647993 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.780659914 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.780704021 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.780709982 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.780991077 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.781011105 CEST44349826149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.781034946 CEST49826443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.814367056 CEST44349827149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.814866066 CEST49827443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.814886093 CEST44349827149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.815241098 CEST44349827149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.815831900 CEST49827443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.815903902 CEST44349827149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.816096067 CEST49827443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.827312946 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.827508926 CEST49829443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.827518940 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.829217911 CEST44349828149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.829252005 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.829315901 CEST49829443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.829781055 CEST49828443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.829798937 CEST44349828149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.830104113 CEST44349828149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.830737114 CEST49829443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.830813885 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.831490040 CEST49828443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.831552029 CEST44349828149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.831748962 CEST49829443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.831758022 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.831829071 CEST49828443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.856503010 CEST44349827149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.872518063 CEST44349828149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.909297943 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.909554958 CEST49831443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.909571886 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.910715103 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.910792112 CEST49831443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.911683083 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.912038088 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.915625095 CEST44349833149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.915827036 CEST49830443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.915838003 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.916009903 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.916018009 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.916831017 CEST49831443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.916898966 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.917104959 CEST49833443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.917113066 CEST44349833149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.917237043 CEST49831443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.917277098 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.917464972 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.917522907 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.917525053 CEST44349833149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.917886972 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.917960882 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.918133974 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.918186903 CEST49833443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.918186903 CEST49830443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.918255091 CEST44349833149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.918548107 CEST49830443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.918622017 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.918647051 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.918653965 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.918735027 CEST49833443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.918771029 CEST49830443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.918777943 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.927416086 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.927685976 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.927700996 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.929256916 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.929320097 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.929651976 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.929723978 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.929825068 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.929861069 CEST49832443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.929893017 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.930066109 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.930078983 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.930246115 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.930619001 CEST49832443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.930689096 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.930702925 CEST49832443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.939588070 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.939769983 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.939778090 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.941261053 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.941319942 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.941797018 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.941912889 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.941919088 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.946690083 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.946887016 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.946909904 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.948367119 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.948431015 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.948734045 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.948818922 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.948849916 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.960500002 CEST44349833149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.972518921 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.984544992 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.991863966 CEST49831443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.991935968 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.991935968 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:55.991957903 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:55.992505074 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.035666943 CEST49829443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.035682917 CEST49830443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.035691977 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.035691977 CEST49832443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.035758972 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.035768986 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.087634087 CEST44349827149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.087697983 CEST44349827149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.087762117 CEST49827443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.089216948 CEST49827443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.089236975 CEST44349827149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.089834929 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.089890957 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.089967966 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.090267897 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.090293884 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.092926025 CEST44349828149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.092977047 CEST44349828149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.093013048 CEST44349828149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.093049049 CEST49828443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.093065023 CEST44349828149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.093096018 CEST49828443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.093139887 CEST44349828149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.093193054 CEST49828443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.093852043 CEST49828443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.093873024 CEST44349828149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.097173929 CEST49839443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.097197056 CEST44349839149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.097254992 CEST49839443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.097430944 CEST49839443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.097445011 CEST44349839149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.097717047 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.098627090 CEST49840443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.098659992 CEST44349840149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.098712921 CEST49840443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.098900080 CEST49840443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.098916054 CEST44349840149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.115397930 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.115403891 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.115418911 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.115427017 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.115437031 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.115456104 CEST49829443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.115457058 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.115473032 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.115483046 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.115504026 CEST49829443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.115523100 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.115547895 CEST49829443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.115576029 CEST49829443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.116394043 CEST49829443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.116400957 CEST44349829149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.143488884 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.177267075 CEST44349833149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.177305937 CEST44349833149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.177383900 CEST44349833149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.177417040 CEST49833443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.177428961 CEST44349833149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.177484035 CEST44349833149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.177617073 CEST49833443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.178313017 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178390026 CEST49833443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.178409100 CEST44349833149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178411007 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178431034 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178459883 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178472042 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178476095 CEST49830443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.178494930 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178500891 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178536892 CEST49830443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.178536892 CEST49830443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.178548098 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178569078 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178586960 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178622961 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.178622961 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.178622961 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178627014 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178654909 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.178661108 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178689003 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178719044 CEST49830443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.178719044 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.178741932 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.178747892 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178828955 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.178951025 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.178952932 CEST49841443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.178998947 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.179090977 CEST49841443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.179341078 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.179354906 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.179363012 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.179415941 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.179421902 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.179433107 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.179452896 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.179450989 CEST49831443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.179517031 CEST49831443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.179517031 CEST49831443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.179883003 CEST49841443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.179893017 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.182519913 CEST49830443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.182531118 CEST44349830149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.182733059 CEST49834443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.182748079 CEST44349834149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.183077097 CEST49831443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.183115959 CEST44349831149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.186990023 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.187046051 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.187067986 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.187087059 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.187117100 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.187124014 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.187144041 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.187166929 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.187166929 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.187172890 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.187252998 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.187267065 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.187347889 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.187417030 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.188117027 CEST49835443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.188127041 CEST44349835149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.192287922 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.192322016 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.192334890 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.192357063 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.192368984 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.192377090 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.192408085 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.192419052 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.192468882 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.192514896 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.217369080 CEST49842443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.217417955 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.217492104 CEST49842443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.217684984 CEST49842443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.217698097 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.218980074 CEST49843443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.219062090 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.219235897 CEST49843443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.219680071 CEST49843443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.219712973 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.244803905 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.244884968 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.244911909 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.245033026 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.245057106 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.245085001 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.245104074 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.245147943 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.245167017 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.245182991 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.245202065 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.245234013 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.268368006 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.268397093 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.268407106 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.268425941 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.268429041 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.268455982 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.268467903 CEST49832443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.268522978 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.268557072 CEST49832443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.268577099 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.268591881 CEST49832443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.268615961 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.268788099 CEST49832443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.269817114 CEST49832443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.269840002 CEST44349832149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.282166004 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.282191992 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.282269955 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.282286882 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.282290936 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.282341957 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.282350063 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.282486916 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.283777952 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.283795118 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.283852100 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.283906937 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.283912897 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.283929110 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.283936024 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.284034967 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.297539949 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.302980900 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.303006887 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.303050995 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.303108931 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.303134918 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.303212881 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.303298950 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.303440094 CEST49837443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.303457022 CEST44349837149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.372380972 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.372468948 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.372493982 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.372514009 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.372546911 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.372560024 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.372982979 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.373025894 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.373075962 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.373086929 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.373120070 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.373142004 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.374121904 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.374172926 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.374237061 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.374237061 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.374243975 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.374315023 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.374371052 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.374612093 CEST49836443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.374629021 CEST44349836149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.375673056 CEST49844443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.375714064 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.376043081 CEST49844443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.378161907 CEST49844443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.378175974 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.702018023 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.702307940 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.702322960 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.702681065 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.702991009 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.703066111 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.703146935 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.712918043 CEST44349839149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.713269949 CEST49839443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.713280916 CEST44349839149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.713746071 CEST44349839149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.714637041 CEST49839443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.714704037 CEST44349839149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.714977026 CEST49839443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.741539955 CEST44349840149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.741753101 CEST49840443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.741770029 CEST44349840149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.742669106 CEST44349840149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.742723942 CEST49840443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.743928909 CEST49840443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.743984938 CEST44349840149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.744453907 CEST49840443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.744460106 CEST44349840149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.748508930 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.756515026 CEST44349839149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.791661024 CEST49840443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.806802988 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.807184935 CEST49841443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.807207108 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.807506084 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.807864904 CEST49841443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.807934999 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.808064938 CEST49841443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.852523088 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.855321884 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.855597973 CEST49842443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.855609894 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.857095003 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.857160091 CEST49842443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.857713938 CEST49842443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.857795954 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.857882023 CEST49842443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.866128922 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.866347075 CEST49843443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.866363049 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.867847919 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.867909908 CEST49843443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.868237972 CEST49843443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.868319035 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.868362904 CEST49843443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.904529095 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.907124996 CEST49842443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.907135963 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.908514023 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.955615044 CEST49842443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.968113899 CEST44349839149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.968132973 CEST44349839149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.968173027 CEST44349839149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.968202114 CEST44349839149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.968206882 CEST49839443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.968272924 CEST49839443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.969325066 CEST49839443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.969345093 CEST44349839149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.990508080 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.990531921 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.990546942 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.990619898 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:56.990669966 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:56.990741968 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.000860929 CEST44349840149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.000880003 CEST44349840149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.000910997 CEST44349840149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.000931025 CEST44349840149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.000948906 CEST49840443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.000982046 CEST49840443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.001960039 CEST49840443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.001991987 CEST44349840149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.002563953 CEST49843443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.002583027 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.017859936 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.017904043 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.018033981 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.018389940 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.018409967 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.018655062 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.018913031 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.018939018 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.019273996 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.019290924 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.019783020 CEST49847443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.019800901 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.019859076 CEST49847443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.020107985 CEST49847443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.020113945 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.025176048 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.025381088 CEST49844443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.025402069 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.025782108 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.026125908 CEST49844443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.026189089 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.037863970 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.037893057 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.037976027 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.037997007 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.038305044 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.067832947 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.067850113 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.067917109 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.067934036 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.067985058 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.080632925 CEST49844443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.093025923 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.093039989 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.093059063 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.093070030 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.093076944 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.093091965 CEST49843443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.093113899 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.093144894 CEST49843443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.093144894 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.093166113 CEST49843443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.093185902 CEST49843443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.093930006 CEST49843443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.093946934 CEST44349843149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.100656033 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.100708961 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.100750923 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.100775003 CEST49841443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.100784063 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.100806952 CEST49841443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.100836992 CEST49841443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.101031065 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.101085901 CEST49841443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.101090908 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.101212978 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.101260900 CEST49841443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.101582050 CEST49841443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.101589918 CEST44349841149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.124227047 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.124247074 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.124298096 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.124320984 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.124351025 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.124567032 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.125596046 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.125611067 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.125663996 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.125677109 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.125727892 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.125930071 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.127114058 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.127163887 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.127182961 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.127197027 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.127222061 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.127224922 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.127249002 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.127269983 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.127496958 CEST49838443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.127523899 CEST44349838149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.142986059 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.143017054 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.143026114 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.143049955 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.143059015 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.143119097 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.143122911 CEST49842443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.143122911 CEST49842443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.143292904 CEST49842443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.145023108 CEST49842443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.145029068 CEST44349842149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.699390888 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.701524973 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.705302954 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.706223965 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.706247091 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.706682920 CEST49847443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.706695080 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.706727982 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.706877947 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.706886053 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.707434893 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.707781076 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.707850933 CEST49847443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.710407019 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.710563898 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.711865902 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.711925983 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.712466002 CEST49847443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.712531090 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.712747097 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.712836027 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.712995052 CEST49847443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.713001013 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.755743027 CEST49847443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:57.760499001 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:57.760509968 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.006048918 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.006108046 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.006150961 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.006175041 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.006206036 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.006222010 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.006258965 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.010195017 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.010217905 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.010232925 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.010292053 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.010299921 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.010340929 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.013700962 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.013719082 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.013726950 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.013735056 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.013761997 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.013864994 CEST49847443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.013878107 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.013947010 CEST49847443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.038641930 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.038691998 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.038712978 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.038733959 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.038747072 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.038769007 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.039596081 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.039670944 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.039675951 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.039716959 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.039760113 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.039767027 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.039849997 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.039896965 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.041255951 CEST49846443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.041269064 CEST44349846149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.044404984 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.044492006 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.044512987 CEST49847443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.044532061 CEST49847443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.050391912 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.050410032 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.050486088 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.050493002 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.050533056 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.051496029 CEST49847443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.051523924 CEST44349847149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.052371025 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.052386999 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.052465916 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.052473068 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.052531004 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.102844000 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.102866888 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.102935076 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.104191065 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.104202032 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.140574932 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.140600920 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.140650034 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.140675068 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.140687943 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.140845060 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.141648054 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.141664982 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.141735077 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.141741037 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.141900063 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.143228054 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.143244028 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.143297911 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.143305063 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.143860102 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.164908886 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.164974928 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.164984941 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.165007114 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.165036917 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.165055990 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.165115118 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.165215969 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.165268898 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.166493893 CEST49845443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.166507006 CEST44349845149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.288921118 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.288958073 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.289056063 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.291347027 CEST49850443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.291354895 CEST44349850149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.291420937 CEST49850443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.292010069 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.292021990 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.292455912 CEST49850443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.292465925 CEST44349850149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.721577883 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.721857071 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.721884012 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.723340034 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.723398924 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.723763943 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.723839998 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.724071026 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.724077940 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.775990963 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.926750898 CEST44349850149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.927135944 CEST49850443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.927201986 CEST44349850149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.927428007 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.927598953 CEST44349850149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.927634001 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.927650928 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.927983046 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.928113937 CEST49850443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.928179979 CEST44349850149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.928545952 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.928606987 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.928719997 CEST49850443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.928775072 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:58.976505995 CEST44349850149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:58.976526022 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.030181885 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.030208111 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.030219078 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.030235052 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.030246973 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.030255079 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.030262947 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.030286074 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.030298948 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.030327082 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.062696934 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.062767029 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.062772989 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.062799931 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.062848091 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.063172102 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.063189030 CEST44349848149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.063196898 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.063234091 CEST49848443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.177774906 CEST44349850149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.177959919 CEST44349850149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.178025961 CEST49850443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.179680109 CEST49850443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.179701090 CEST44349850149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.213562965 CEST49851443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.213597059 CEST44349851149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.213681936 CEST49851443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.214118004 CEST49851443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.214131117 CEST44349851149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.232177019 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.232229948 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.232275009 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.232309103 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.232357979 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.232388973 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.232409000 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.272268057 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.272314072 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.272361994 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.272375107 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.272403955 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.274704933 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.274786949 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.274841070 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.274873018 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.274908066 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.318890095 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.362380981 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.362426996 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.362487078 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.362502098 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.362596035 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.363257885 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.363303900 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.363325119 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.363331079 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.363364935 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.363378048 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.365338087 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.365381956 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.365410089 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.365416050 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.365461111 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.385643959 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.385689020 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.385718107 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.385729074 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.385761023 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.385781050 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.453048944 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.453092098 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.453138113 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.453187943 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.453218937 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.453238964 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.454291105 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.454330921 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.454382896 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.454396009 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.454426050 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.454442024 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.455178976 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.455220938 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.455250978 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.455261946 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.455286980 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.455302954 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.464848042 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.464889050 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.464915991 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.464924097 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.464960098 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.464982033 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.491616011 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.491671085 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.491698027 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.491714001 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.491771936 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.491821051 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.491873026 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.493575096 CEST49849443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.493619919 CEST44349849149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.530947924 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.530998945 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.531085014 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.531899929 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.531928062 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.544600010 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.544621944 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.544682026 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.545275927 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.545286894 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.830787897 CEST44349851149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.831067085 CEST49851443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.831089020 CEST44349851149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.831557989 CEST44349851149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.832789898 CEST49851443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.832865953 CEST44349851149.154.167.99192.168.2.4
                                  Aug 4, 2024 00:59:59.833267927 CEST49851443192.168.2.4149.154.167.99
                                  Aug 4, 2024 00:59:59.880498886 CEST44349851149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.104455948 CEST44349851149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.104558945 CEST44349851149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.104681969 CEST49851443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.200196028 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.200265884 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.250130892 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.250154018 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.250525951 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.250538111 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.250546932 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.251796007 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.251853943 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.252032042 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.253150940 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.253340006 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.253601074 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.258106947 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.260684013 CEST49851443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.260696888 CEST44349851149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.296525955 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.304517031 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.467179060 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.467233896 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.467255116 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.467293024 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.467303038 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.467325926 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.467340946 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.467351913 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.467367887 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.467391014 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.467396021 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.467531919 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.467585087 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.468545914 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.468569040 CEST44349852149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.468580008 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.468617916 CEST49852443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.508070946 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.508112907 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.508121967 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.508140087 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.508167028 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.508182049 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.508208036 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.508219957 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.508227110 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.508260965 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.553131104 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.553163052 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.553209066 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.553231001 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.553246021 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.555718899 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.555810928 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.555820942 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.555835962 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.555864096 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.609952927 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.641376972 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.641407967 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.641449928 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.641459942 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.641508102 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.643975973 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.644006014 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.644046068 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.644052029 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.644064903 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.644139051 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.644330025 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.644352913 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.644395113 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.644399881 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.644423962 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.644442081 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.685180902 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.685210943 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.685250998 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.685259104 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.685318947 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.757917881 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.757942915 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.758004904 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.758013964 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.758105040 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.758874893 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.758894920 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.758930922 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.758938074 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.758964062 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.758985996 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.759639025 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.759660006 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.759690046 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.759695053 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.759727001 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.759740114 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.761033058 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.761053085 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.761090994 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.761097908 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.761123896 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.761141062 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.780087948 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.780134916 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.780153036 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.780158043 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.780198097 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.780200005 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.780250072 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.780457020 CEST49853443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.780472040 CEST44349853149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.808439970 CEST49854443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.808459044 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:00.808562994 CEST49854443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.809156895 CEST49854443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:00.809170961 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:01.111949921 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:01.111979961 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:01.112059116 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:01.115575075 CEST49856443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:01.115626097 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:01.115694046 CEST49856443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:01.148317099 CEST49856443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:01.148334026 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:01.152133942 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:01.152149916 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:01.456697941 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:01.456990004 CEST49854443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:01.457010031 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:01.457472086 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:01.457978010 CEST49854443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:01.458051920 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:01.458129883 CEST49854443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:01.504547119 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:01.647975922 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:01.648683071 CEST49856443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:01.648710012 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:01.649032116 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:01.649697065 CEST49856443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:01.649755955 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:01.649964094 CEST49856443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:01.661278963 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:01.661541939 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:01.661570072 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:01.661923885 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:01.662255049 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:01.662316084 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:01.696500063 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:01.711388111 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:01.713217020 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:01.713268995 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:01.713310003 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:01.713332891 CEST49854443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:01.713346004 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:01.713391066 CEST49854443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:01.713407040 CEST49854443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:01.713412046 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:01.713463068 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:01.713520050 CEST49854443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:01.714474916 CEST49854443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:01.714483976 CEST44349854149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:01.714494944 CEST49854443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:01.714529037 CEST49854443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:02.063450098 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.063611031 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.063673019 CEST49856443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.063699961 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.063819885 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.063889980 CEST49856443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.063895941 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.064008951 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.064059019 CEST49856443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.064064026 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.064245939 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.064300060 CEST49856443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.068047047 CEST49856443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.068063974 CEST44349856104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.144017935 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.144725084 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.144798040 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.144889116 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.145411968 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.145445108 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.145961046 CEST49858443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.145981073 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.146127939 CEST49858443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.146631002 CEST49858443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.146650076 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.188503981 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.603909969 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.604621887 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.604701042 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.605165958 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.605794907 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.605936050 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.606476068 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.623167038 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.623852968 CEST49858443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.623878002 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.624341011 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.625283957 CEST49858443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.625364065 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.625683069 CEST49858443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:02.648529053 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:02.672498941 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.269131899 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.269172907 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.269220114 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.269246101 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.269272089 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.269270897 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.269315958 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.269331932 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.269349098 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.269356012 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.269651890 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.269680023 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.269701004 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.269711971 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.269809961 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.273929119 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.324512959 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.324551105 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.355674982 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.355700016 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.355724096 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.355762005 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.355801105 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.355823994 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.356198072 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.356249094 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.356261015 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.356638908 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.356673956 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.356698036 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.356714010 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.356725931 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.356739998 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.408916950 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.408951044 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.455864906 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.463505983 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.463546991 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.463689089 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.463711023 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.463839054 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.463866949 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.463906050 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.463917971 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.463957071 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.464314938 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.464391947 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.464421988 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.464443922 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.464453936 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.464524984 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.464534044 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.465256929 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.465285063 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.465306044 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.465316057 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.465357065 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.465363026 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.465370893 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.465415955 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.466110945 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.466176033 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.466224909 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.466237068 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.467171907 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.467221022 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.467222929 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.467233896 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.467267990 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.467272997 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.467293978 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.467300892 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.467324018 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.468024969 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.468084097 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.468094110 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.468138933 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.468755007 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.468806028 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.551034927 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.551078081 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.551101923 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.551105022 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.551137924 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.551156044 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.551157951 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.551201105 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.551213026 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.551223993 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.551276922 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.557935953 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.557996035 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.558037996 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.558060884 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.558072090 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.558109999 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.558162928 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.558168888 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.558188915 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.558217049 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.558247089 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.558279991 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.558316946 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.558329105 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.558341980 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.558393002 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.558406115 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.558507919 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.606442928 CEST49857443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.606479883 CEST44349857104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.622078896 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:03.622112036 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:03.622188091 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:03.622699022 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:03.622713089 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:03.647939920 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.648008108 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.648091078 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.648113012 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.648298025 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.648329020 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.648350954 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.648365021 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.648406982 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.648459911 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.648478031 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.648551941 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.649133921 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.649229050 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.649271965 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.649280071 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.649292946 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.649332047 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.649344921 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.649357080 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.649405956 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.650079012 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.650146961 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.650185108 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.650217056 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.650232077 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.650247097 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.650289059 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.651041985 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.651077986 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.651087046 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.651098013 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.651221037 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.651232004 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.706123114 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.706141949 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.739026070 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.739098072 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.739115000 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.739238977 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.739312887 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.739326000 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.739440918 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.739514112 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.739530087 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.739614964 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.739674091 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.739685059 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.739741087 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.739803076 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.739814997 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.739880085 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.739900112 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.739937067 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.739962101 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.740077972 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.740138054 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.740151882 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.740206003 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.740209103 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.740233898 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.740288019 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.740367889 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.740427017 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.740438938 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.740513086 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.740514994 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.740536928 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.740570068 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.740771055 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.741064072 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.741544962 CEST49855443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.741570950 CEST44349855104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.764545918 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.764679909 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.764745951 CEST49858443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.764780045 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.764916897 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.764962912 CEST49858443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.764976025 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.765361071 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.765407085 CEST49858443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.924753904 CEST49860443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.924807072 CEST44349860104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.924864054 CEST49860443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.925430059 CEST49861443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.925518036 CEST44349861104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.925682068 CEST49861443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.926222086 CEST49862443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.926242113 CEST44349862104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.926412106 CEST49862443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.931123018 CEST49860443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.931143045 CEST44349860104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.931674957 CEST49861443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.931709051 CEST44349861104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.932663918 CEST49862443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.932677984 CEST44349862104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:03.933796883 CEST49858443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:03.933821917 CEST44349858104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.054940939 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.055027008 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.055217981 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.058120966 CEST49864443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.058142900 CEST44349864104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.058214903 CEST49864443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.058458090 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.058494091 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.058669090 CEST49864443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.058693886 CEST44349864104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.099611044 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.111581087 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.111613035 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.112274885 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.112867117 CEST49866443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.112900972 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.113008976 CEST49866443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.113574028 CEST49866443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.113586903 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.113986969 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.114068985 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.114175081 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.160496950 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.242404938 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.242460966 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.242500067 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.242516041 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.242527962 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.242569923 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.242610931 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.242614985 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.242624998 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.242652893 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.242691040 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.242820978 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.242827892 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.243010044 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.243047953 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.243057013 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.243062973 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.243655920 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.247100115 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.298134089 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.332652092 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.332715034 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.332746029 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.332777977 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.332779884 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.332792044 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.332818031 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.333479881 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.333508968 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.333563089 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.333570004 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.333702087 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.333739996 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.333754063 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.333759069 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.333800077 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.333803892 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.334322929 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.334358931 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.334372997 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.334378004 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.334417105 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.334417105 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.334429979 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.334451914 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.335321903 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.335371971 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.335374117 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.335385084 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.335422039 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.335427046 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.335479021 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.335520983 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.335562944 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.335568905 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.336926937 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.387690067 CEST44349861104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.387934923 CEST49861443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.387989044 CEST44349861104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.388412952 CEST44349861104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.389096022 CEST49861443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.389179945 CEST44349861104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.389377117 CEST49861443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.391604900 CEST44349860104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.391871929 CEST49860443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.391887903 CEST44349860104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.392208099 CEST44349860104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.392733097 CEST49860443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.392800093 CEST44349860104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.392831087 CEST49860443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.400367022 CEST44349862104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.400710106 CEST49862443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.400724888 CEST44349862104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.402159929 CEST44349862104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.402219057 CEST49862443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.402704000 CEST49862443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.402772903 CEST44349862104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.402941942 CEST49862443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.402949095 CEST44349862104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.423276901 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.423388004 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.423427105 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.423430920 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.423443079 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.423487902 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.423494101 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.423793077 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.423840046 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.423846006 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.424015045 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.424266100 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.424324989 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.424338102 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.424380064 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.424390078 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.424436092 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.425230026 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.425276041 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.425301075 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.425304890 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.425316095 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.425335884 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.425357103 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.425359964 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.425432920 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.426145077 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.426193953 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.426197052 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.426207066 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.426254034 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.426259041 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.426282883 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.426327944 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.426558971 CEST49859443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.426567078 CEST44349859172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.436501026 CEST44349861104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.436511993 CEST44349860104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.438761950 CEST49860443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.454139948 CEST49862443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.514830112 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.516444921 CEST44349864104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.527072906 CEST49864443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.527091026 CEST44349864104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.527657032 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.527667046 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.528086901 CEST44349864104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.528145075 CEST49864443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.529364109 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.529426098 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.569648027 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.598536015 CEST49864443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.598692894 CEST44349864104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.599047899 CEST49866443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.599060059 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.599425077 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.599553108 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.599708080 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.600066900 CEST49866443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.600136042 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.600209951 CEST49864443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.600243092 CEST44349864104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.600428104 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.600444078 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.600595951 CEST49866443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.642400026 CEST49864443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.642400026 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.648535013 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.717031002 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.717149973 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.717219114 CEST49866443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.717237949 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.717263937 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.717422962 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.717466116 CEST49866443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.717483044 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.717521906 CEST49866443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.717576981 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.717618942 CEST49866443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.768280029 CEST49866443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:04.768313885 CEST44349866172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:04.790658951 CEST44349861104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.790806055 CEST44349861104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.790865898 CEST49861443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.792071104 CEST49861443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.792095900 CEST44349861104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.801446915 CEST44349862104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.801572084 CEST44349862104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:04.801681995 CEST49862443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.805082083 CEST49862443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:04.805093050 CEST44349862104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.523384094 CEST44349860104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.523484945 CEST44349860104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.523562908 CEST49860443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:05.525420904 CEST49860443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:05.525466919 CEST44349860104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.693336964 CEST44349864104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.693434954 CEST44349864104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.693592072 CEST49864443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:05.694396973 CEST49864443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:05.694427013 CEST44349864104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.937355995 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.937392950 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.937419891 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.937441111 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.937465906 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.937469959 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:05.937490940 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.937540054 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.937580109 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:05.937580109 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:05.937583923 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.937733889 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:05.937752962 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.937927008 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.937958956 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.938003063 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:05.938019037 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:05.938072920 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.023920059 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.023964882 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.023983955 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.024018049 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.024028063 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.024087906 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.024123907 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.024139881 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.024183035 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.024184942 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.024210930 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.024255037 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.024269104 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.024739981 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.024775028 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.024801970 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.024816036 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.024847031 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.024900913 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.024912119 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.025032997 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.025660038 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.025691032 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.025743961 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.025757074 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.025796890 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.025815010 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.025836945 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.025851965 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.025897026 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.026473999 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.026540041 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.026654959 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.026809931 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.026848078 CEST44349863104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.026871920 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.027225971 CEST49863443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.060995102 CEST49867443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.061039925 CEST44349867104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.061171055 CEST49867443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.061466932 CEST49867443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.061486006 CEST44349867104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.068171978 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.068222046 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.068321943 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.068569899 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.068591118 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.517025948 CEST44349867104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.517357111 CEST49867443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.517410040 CEST44349867104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.517712116 CEST44349867104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.518045902 CEST49867443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.518124104 CEST44349867104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.518188953 CEST49867443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.529052019 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.529239893 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.529272079 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.530473948 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.530764103 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.530869961 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.530937910 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.560509920 CEST44349867104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:06.571501017 CEST49867443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:06.571763992 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.660284996 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.660419941 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.660523891 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.660581112 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.660595894 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.660624027 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.660667896 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.660717010 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.660759926 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.660809994 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.660950899 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.661035061 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.661083937 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.661098003 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.661139965 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.661145926 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.664849043 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.664905071 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.664911032 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.715492010 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.746149063 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.746305943 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.746378899 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.746392012 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.746417046 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.746562958 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.746565104 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.746586084 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.746634960 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.746665955 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.747941971 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.748049021 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.748107910 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.748121977 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.748171091 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.748178005 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.748266935 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.748349905 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.748404980 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.748409986 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.748455048 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.748472929 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.748637915 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.748713970 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.748761892 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.748768091 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.748825073 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.749296904 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.749574900 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:06.749876022 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.751707077 CEST49868443192.168.2.4172.67.182.121
                                  Aug 4, 2024 01:00:06.751724958 CEST44349868172.67.182.121192.168.2.4
                                  Aug 4, 2024 01:00:07.704082966 CEST44349867104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:07.704338074 CEST44349867104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:07.704456091 CEST49867443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:07.705852032 CEST49867443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:07.705916882 CEST44349867104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:07.708475113 CEST49869443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:07.708540916 CEST44349869104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:07.708779097 CEST49869443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:07.709053040 CEST49869443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:07.709079027 CEST44349869104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:08.177232981 CEST44349869104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:08.193408012 CEST49869443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:08.193470001 CEST44349869104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:08.194688082 CEST44349869104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:08.195523977 CEST49869443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:08.195744991 CEST44349869104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:08.195862055 CEST49869443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:08.240502119 CEST44349869104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:08.551598072 CEST44349869104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:08.551712990 CEST44349869104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:08.551788092 CEST49869443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:08.553225040 CEST49869443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:08.553255081 CEST44349869104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:08.558149099 CEST49870443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:08.558182955 CEST44349870104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:08.558257103 CEST49870443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:08.558701992 CEST49870443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:08.558721066 CEST44349870104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.020318985 CEST44349870104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.020737886 CEST49870443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:09.020801067 CEST44349870104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.021110058 CEST44349870104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.021445036 CEST49870443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:09.021517992 CEST44349870104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.021764040 CEST49870443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:09.064511061 CEST44349870104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.412472963 CEST44349870104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.412564993 CEST44349870104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.412622929 CEST49870443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:09.413928032 CEST49870443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:09.413975954 CEST44349870104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.419404030 CEST49871443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:09.419492006 CEST44349871104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.419651985 CEST49871443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:09.419907093 CEST49871443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:09.419938087 CEST44349871104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.899477959 CEST44349871104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.900027990 CEST49871443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:09.900053978 CEST44349871104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.900324106 CEST44349871104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.900640965 CEST49871443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:09.900688887 CEST44349871104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:09.900922060 CEST49871443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:09.948487997 CEST44349871104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:10.307790995 CEST44349871104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:10.307878971 CEST44349871104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:10.308023930 CEST49871443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:10.309953928 CEST49871443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:10.309972048 CEST44349871104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:10.314443111 CEST49872443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:10.314481020 CEST44349872104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:10.314610958 CEST49872443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:10.315148115 CEST49872443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:10.315160990 CEST44349872104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:10.792678118 CEST44349872104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:10.793059111 CEST49872443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:10.793080091 CEST44349872104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:10.794239044 CEST44349872104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:10.794790983 CEST49872443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:10.794981956 CEST49872443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:10.794987917 CEST44349872104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:10.795025110 CEST44349872104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:10.844608068 CEST49872443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:11.169250965 CEST44349872104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:11.169483900 CEST44349872104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:11.169617891 CEST49872443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:11.274168015 CEST49872443192.168.2.4104.21.67.229
                                  Aug 4, 2024 01:00:11.274202108 CEST44349872104.21.67.229192.168.2.4
                                  Aug 4, 2024 01:00:15.102432966 CEST49873443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.102498055 CEST44349873149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.102567911 CEST49873443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.103173018 CEST49873443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.103197098 CEST44349873149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.109724998 CEST49844443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.152513027 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.372832060 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.372862101 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.372870922 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.372900009 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.372916937 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.372925997 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.374618053 CEST49844443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.374650002 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.378590107 CEST49844443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.470685005 CEST49844443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.470726013 CEST44349844149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.698607922 CEST49874443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.698657036 CEST44349874149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.702758074 CEST49874443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.702994108 CEST49874443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.703010082 CEST44349874149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.711534023 CEST44349873149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.711857080 CEST49873443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.711878061 CEST44349873149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.712428093 CEST44349873149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.714955091 CEST49873443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.715114117 CEST44349873149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.715162992 CEST49873443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.759608984 CEST49873443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:15.759628057 CEST44349873149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.961755037 CEST44349873149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.961848974 CEST44349873149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:15.962326050 CEST49873443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:16.164995909 CEST49873443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:16.165034056 CEST44349873149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:16.562398911 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:16.562433958 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:16.562494040 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:16.563693047 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:16.563705921 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.169085026 CEST44349874149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.169400930 CEST49874443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.169424057 CEST44349874149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.169959068 CEST44349874149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.170358896 CEST49874443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.170439959 CEST44349874149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.170528889 CEST49874443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.216495991 CEST44349874149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.636567116 CEST44349874149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.636641979 CEST44349874149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.636799097 CEST44349874149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.636835098 CEST49874443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.644763947 CEST49874443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.816936970 CEST49874443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.816968918 CEST44349874149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.829138041 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.829164982 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.829263926 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.832509995 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.832509995 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.832524061 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.832534075 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.832824945 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.833183050 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.833199024 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.856831074 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.856875896 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.856978893 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.862585068 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.862608910 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.974020958 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.975332022 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.975356102 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.975832939 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.997862101 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:17.998064995 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:17.998094082 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.044492960 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.050184965 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.273921013 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.273978949 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.273998976 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.274018049 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.274055958 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.274075031 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.274105072 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.274123907 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.274159908 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.274236917 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.311830997 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.311876059 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.311997890 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.311997890 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.312016010 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.314364910 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.314415932 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.314456940 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.314465046 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.314491987 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.361154079 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.389506102 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.389568090 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.389595032 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.389607906 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.389652014 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.389781952 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.389837027 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.390393972 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.390410900 CEST44349875149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.390444040 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.390450954 CEST49875443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.394450903 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.394534111 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.394634962 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.394850969 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.394884109 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.457935095 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.458208084 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.458220005 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.459813118 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.459884882 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.460328102 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.460410118 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.460479021 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.473125935 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.473406076 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.473443031 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.474731922 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.475064993 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.475198984 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.475212097 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.475225925 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.475255013 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.475390911 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.475403070 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.477988958 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.478049994 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.478305101 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.478387117 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.501051903 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.501063108 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.516797066 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.527544022 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.527554035 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.548996925 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.580641031 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.758584023 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.758656025 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.758676052 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.758692980 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.758723974 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.758735895 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.758757114 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.758764982 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.758788109 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.758790016 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.758807898 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.758830070 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.777647972 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.777681112 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.777690887 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.777707100 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.777745962 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.777745008 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.777782917 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.777800083 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.777800083 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.777837038 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.798319101 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.798368931 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.798391104 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.798402071 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.798432112 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.798938036 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.799032927 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.799037933 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.799124002 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.799168110 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.800002098 CEST49877443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.800017118 CEST44349877149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.803754091 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.803801060 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.803878069 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.804151058 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.804171085 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.823095083 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.823134899 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.823204994 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.823237896 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.823280096 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.824949026 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.824980021 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.825023890 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.825046062 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.825073957 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.825093031 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.915951967 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.915997982 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.916037083 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.916090012 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.916107893 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.916290998 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.916832924 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.916853905 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.916910887 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.916925907 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.916950941 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.916966915 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.918680906 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.918701887 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.918756008 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.918776035 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.918819904 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.962759972 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.962794065 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.962865114 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.962903976 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:18.962919950 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:18.962945938 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.008636951 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.008661985 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.008728981 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.008759022 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.008775949 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.008800983 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.008805037 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.008821964 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.008836985 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.008872986 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.009937048 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.009958029 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.010036945 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.010051966 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.010111094 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.011126041 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.011147976 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.011224985 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.011236906 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.011280060 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.031682014 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.040966988 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.041059971 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.041189909 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.041246891 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.041527033 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.041541100 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.041703939 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.041727066 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.041791916 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.041801929 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.041835070 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.042187929 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.043204069 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.043286085 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.043523073 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.055167913 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.055193901 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.055241108 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.055273056 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.055295944 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.055354118 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.084549904 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.100353956 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.100385904 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.100509882 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.100558043 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.100620985 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.118604898 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.118633986 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.118711948 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.118788958 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.118868113 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.118868113 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.119309902 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.119337082 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.119374037 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.119395971 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.119427919 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.119446993 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.119795084 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.119812965 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.119852066 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.119870901 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.119900942 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.119956017 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.165776968 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.165802956 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.165855885 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.165896893 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.165919065 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.165988922 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.196773052 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.196804047 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.196870089 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.196892023 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.196927071 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.196948051 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.197225094 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.197242022 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.197299004 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.197314978 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.197369099 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.197552919 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.197594881 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.197613955 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.197662115 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.197675943 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.197724104 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.274055004 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.274091005 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.274275064 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.274271965 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.274271965 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.274302959 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.274342060 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.274374962 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.274709940 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.274724007 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.274782896 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.274800062 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.275512934 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.275536060 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.275588036 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.275604963 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.275648117 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.317791939 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.320502996 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.320521116 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.320545912 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.320621014 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.320666075 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.320699930 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.320728064 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.351465940 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.351489067 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.351556063 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.351578951 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.351665974 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.351840973 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.351857901 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.351932049 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.351946115 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.352005959 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.352404118 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.352420092 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.352526903 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.352526903 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.352544069 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.352588892 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.352962971 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.352977037 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.353037119 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.353050947 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.353106976 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.370325089 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.370377064 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.370441914 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.370517015 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.370541096 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.370606899 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.373080969 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.373126030 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.373181105 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.373197079 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.373214960 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.373253107 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.426481009 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.426891088 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.426954985 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.427639008 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.428200006 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.428378105 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.428406000 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.428988934 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.429007053 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.429070950 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.429088116 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.429131031 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.429663897 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.429680109 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.429728031 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.429739952 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.429778099 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.429794073 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.430183887 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.430197001 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.430239916 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.430250883 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.430288076 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.430685043 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.430699110 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.430744886 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.430754900 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.430780888 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.430797100 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.446774006 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.446815968 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.446856022 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.446890116 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.446901083 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.446907043 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.447103024 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.447375059 CEST49879443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.447408915 CEST44349879149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.471721888 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.506927013 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.506975889 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.507044077 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.507107019 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.507142067 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.507164001 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.507363081 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.507378101 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.507438898 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.507453918 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.507505894 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.507664919 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.507682085 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.507738113 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.507751942 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.507802963 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.508090973 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.508106947 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.508166075 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.508181095 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.508232117 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.584449053 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.584465027 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.584568024 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.584594965 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.584650993 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.584851980 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.584872007 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.584934950 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.584949017 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.584995985 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.585377932 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.585393906 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.585444927 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.585457087 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.585481882 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.585500956 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.585809946 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.585825920 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.585891008 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.585903883 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.585952997 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.662178993 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.662198067 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.662259102 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.662281990 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.662317038 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.662338018 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.662511110 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.662528038 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.662609100 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.662623882 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.662754059 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.663110971 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.663126945 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.663194895 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.663208008 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.663258076 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.663496017 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.663515091 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.663589001 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.663603067 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.663654089 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.673778057 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.673810959 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.673820972 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.673836946 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.673877954 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.673903942 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.673923016 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.673948050 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.673981905 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.740125895 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.740181923 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.740223885 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.740242004 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.740272045 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.740292072 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.740598917 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.740664005 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.740670919 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.740694046 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.740725040 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.740744114 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.741080999 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.741123915 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.741164923 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.741178036 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.741204023 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.741225958 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.761255026 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.761291981 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.761337996 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.761351109 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.761372089 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.761379004 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.761400938 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.761413097 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.761482000 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.761507034 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.761533976 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.761986971 CEST49880443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.762021065 CEST44349880149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.786371946 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.786421061 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.786463976 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.786479950 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.786509037 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.786525965 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.817615986 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.817635059 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.817711115 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.817727089 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.817778111 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.819510937 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.819525957 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.819591045 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.819603920 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.819650888 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.820024967 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.820039988 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.820097923 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.820111990 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.820194006 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.898968935 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.899029970 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.899085045 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.899113894 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.899141073 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.899158001 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.899229050 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.899271965 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.899303913 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.899316072 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.899373055 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.899373055 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.899893999 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.899938107 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.899974108 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.899986029 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.900028944 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.900049925 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.900103092 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.900144100 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.900170088 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.900183916 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.900208950 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.900228024 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.972395897 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.972410917 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.972470999 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.972496986 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.972532034 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.972847939 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.972862005 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.972913980 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.972922087 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.972954035 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.973731995 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.973748922 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.973809004 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.973815918 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.973856926 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.974215031 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.974230051 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.974271059 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.974280119 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:19.974306107 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:19.974323988 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.050096035 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.050113916 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.050216913 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.050232887 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.050288916 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.050601006 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.050614119 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.050781012 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.050812960 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.050879002 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.051485062 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.051497936 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.051553965 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.051563978 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.051605940 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.051892996 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.051907063 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.051954031 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.051970959 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.052011967 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.127922058 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.127979994 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.128010988 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.128041029 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.128070116 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.128096104 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.128505945 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.128550053 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.128577948 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.128592014 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.128628016 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.128628016 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.129822016 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.129863024 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.129908085 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.129920959 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.129961967 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.129961967 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.130127907 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.130167961 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.130194902 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.130208015 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.130234003 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.130253077 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.176834106 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.205837011 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.205879927 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.205920935 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.205940008 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.205996990 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.205996990 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.207824945 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.207866907 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.207905054 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.207933903 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.207963943 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.207989931 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.208015919 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.208056927 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.208081007 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.208092928 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.208122969 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.208142042 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.208606005 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.208653927 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.208679914 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.208693027 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.208719015 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.208738089 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.283433914 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.283452988 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.283551931 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.283575058 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.283627987 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.284832001 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.284847975 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.284943104 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.284957886 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.285007954 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.285387993 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.285401106 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.285487890 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.285501003 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.285801888 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.285825014 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.285839081 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.285888910 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.285902977 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.285957098 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.360991001 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.361020088 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.361130953 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.361160040 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.361212015 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.362055063 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.362071991 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.362160921 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.362174988 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.362226009 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.362601995 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.362617970 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.362657070 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.362669945 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.362698078 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.362718105 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.362811089 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.362826109 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.362886906 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.362900972 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.362948895 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.438747883 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.438781023 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.438863039 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.438883066 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.438931942 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.439965010 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.439985037 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.440078020 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.440092087 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.440210104 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.440319061 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.440336943 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.440404892 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.440418959 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.440479040 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.440932989 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.440953970 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.441008091 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.441018105 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.441066027 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.516594887 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.516613960 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.516684055 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.516700983 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.516742945 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.518109083 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.518122911 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.518188953 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.518198013 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.518237114 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.518882036 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.518894911 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.518940926 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.518949986 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.518982887 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.519001007 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.562958002 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.562973976 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.563030005 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.563043118 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.563087940 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.594974995 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.594989061 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.595053911 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.595063925 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.595103025 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.595767975 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.595781088 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.595812082 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.595868111 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.595874071 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.595938921 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.596158028 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.596172094 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.596210957 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.596220016 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.596255064 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.596256018 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.671108007 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.671129942 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.671195984 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.671211004 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.671266079 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.672636986 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.672652006 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.672713995 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.672724962 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.672769070 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.673249960 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.673269987 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.673310041 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.673316956 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.673352003 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.673372984 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.674407959 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.674422026 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.674499035 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.674508095 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.674551010 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.748956919 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.748980045 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.749066114 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.749100924 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.749160051 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.750248909 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.750264883 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.750319958 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.750334024 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.750382900 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.750382900 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.751044035 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.751064062 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.751136065 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.751148939 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.751199961 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.751837969 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.751866102 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.751913071 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.751925945 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.751951933 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.752010107 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.826332092 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.826356888 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.826441050 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.826472998 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.826536894 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.828022003 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.828039885 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.828109026 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.828125000 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.828197956 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.828671932 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.828692913 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.828759909 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.828774929 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.828830957 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.829857111 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.829883099 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.829948902 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.829969883 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:20.829996109 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:20.830030918 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.058471918 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.058497906 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.058556080 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.058559895 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.058612108 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.058639050 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.058639050 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.058670998 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.058866978 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.058883905 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.058917046 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.058926105 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.058948040 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.059154034 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.059171915 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.059201002 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.059210062 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.059233904 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.059514999 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.059529066 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.059612989 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.059632063 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.059634924 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.059649944 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.059679985 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.059709072 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.059900045 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.059914112 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.059962988 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.059973001 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.060008049 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.060218096 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.060234070 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.060234070 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.060277939 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.060285091 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.060317993 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.060379982 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.066847086 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.066863060 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.066911936 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.066920996 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.066956043 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.066972971 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.067534924 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.067549944 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.067599058 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.067605972 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.067651987 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.067950964 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.067965031 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.068013906 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.068022013 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.068063021 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.068355083 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.068370104 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.068407059 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.068413019 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.068443060 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.068459988 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.120953083 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.149771929 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.149796963 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.149919033 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.149919033 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.149961948 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.150007963 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.150048018 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.150048018 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.150335073 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.150352955 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.150389910 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.150408983 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.150444031 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.150454998 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.150468111 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.150507927 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.150527000 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.150551081 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.164527893 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.198425055 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.225250959 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.225267887 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.225326061 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.225347996 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.225380898 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.225409985 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.225433111 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.225447893 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.225506067 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.225521088 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.225585938 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.225790024 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.225805044 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.225871086 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.225884914 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.226032019 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.261360884 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.261380911 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.261459112 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.261483908 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.261511087 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.261626005 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.299987078 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.300004005 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.300087929 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.300112963 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.300190926 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.300672054 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.300685883 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.300743103 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.300755024 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.300786018 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.300806046 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.301162004 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.301177025 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.301220894 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.301233053 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.301263094 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.301285028 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.339099884 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.339124918 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.339173079 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.339195013 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.339221954 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.339270115 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.377372980 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.377388000 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.377489090 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.377489090 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.377507925 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.378200054 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.378217936 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.378320932 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.378335953 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.378499031 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.378669024 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.378681898 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.378788948 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.378803015 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.378881931 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.387748957 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.387780905 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.387790918 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.387854099 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.387895107 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.387909889 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.387929916 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.387948036 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.387983084 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.388037920 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.388046026 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.388052940 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.388138056 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.388139009 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.388221025 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.388638020 CEST49878443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.388654947 CEST44349878149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.454699039 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.454718113 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.454838037 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.454838037 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.454859972 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.455183029 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.455579042 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.455595016 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.455795050 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.455804110 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.455924034 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.455980062 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.455995083 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.456130981 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.456137896 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.456232071 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.456389904 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.456403971 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.456523895 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.456532955 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.456629992 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.532402992 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.532418966 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.532674074 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.532702923 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.533035994 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.533256054 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.533271074 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.533387899 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.533401966 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.533617973 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.533889055 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.533902884 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.534003019 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.534017086 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.534109116 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.572031021 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.572045088 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.572242022 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.572326899 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.572524071 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.617825985 CEST49881443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.617872953 CEST44349881149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:21.617974997 CEST49881443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.618294001 CEST49881443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:21.618309021 CEST44349881149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.633292913 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.633307934 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.633347034 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.633387089 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.633479118 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.633510113 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.633527040 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.633555889 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.633586884 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.633586884 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.633610010 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.633631945 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.633637905 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.633654118 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.633692980 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.633713961 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.633760929 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.633760929 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.634004116 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634037018 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634083986 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.634098053 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634125948 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.634146929 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.634233952 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634248972 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634296894 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.634308100 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634331942 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.634350061 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.634637117 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634651899 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634695053 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.634706974 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634749889 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.634769917 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.634798050 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634813070 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634875059 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.634888887 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634910107 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634927034 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.634946108 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.634963036 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.635005951 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.635005951 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.635027885 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.635250092 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.635263920 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.635309935 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.635322094 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.635346889 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.635370016 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.635370970 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.635384083 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.635400057 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.635426998 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.635438919 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.635463953 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.635483980 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.635483980 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.635504007 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.635518074 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.635538101 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.635575056 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.635586977 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.635633945 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.638338089 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.638355970 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.638417006 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.638431072 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.638458967 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.638477087 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.638518095 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.638531923 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.638583899 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.638597012 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.638644934 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.638715029 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.638730049 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.638765097 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.638776064 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.638801098 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.638818026 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.638999939 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.639014959 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.639059067 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.639071941 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.639117002 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.642918110 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.642935991 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.643001080 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.643016100 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.643065929 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.643114090 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.643127918 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.643173933 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.643184900 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.643209934 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.643228054 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.643400908 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.643416882 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.643459082 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.643471003 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.643493891 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.643501043 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.643526077 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.643534899 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.643547058 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.643563032 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.643604994 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.644299984 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.644313097 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.644354105 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.644366980 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.644392967 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.644418955 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.644582033 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.644594908 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.644664049 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.644678116 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.644728899 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.645204067 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.645216942 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.645266056 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.645282030 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.645330906 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.645412922 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.645427942 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.645478964 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.645490885 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.645536900 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.646034956 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.646049023 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.646114111 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.646127939 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.646183968 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.646373987 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.646388054 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.646429062 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.646440983 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.646471024 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.646491051 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.646981955 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.646995068 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.647041082 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.647056103 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.647104025 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.647301912 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.647317886 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.647356987 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.647370100 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.647411108 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.647429943 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.647883892 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.647898912 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.647943020 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.647955894 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.647980928 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.648020029 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.648201942 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.648216009 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.648257017 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.648269892 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.648325920 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.648325920 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.648819923 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.648833036 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.648876905 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.648890972 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.648916006 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.648936033 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.649288893 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.649305105 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.649350882 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.649367094 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.649395943 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.649435043 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.649677038 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.649692059 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.649759054 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.649771929 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.649821997 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.649941921 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.649956942 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.649996996 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.650013924 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.650036097 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.650057077 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.650650978 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.650665998 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.650721073 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.650734901 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.650779963 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.650918007 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.650930882 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.650968075 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.650980949 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.651007891 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.651029110 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.651593924 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.651607037 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.651652098 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.651664972 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.651691914 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.651720047 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.651720047 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.651731968 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.651757002 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.651777029 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.651789904 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.651815891 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.651839972 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.652432919 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.652446985 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.652508974 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.652522087 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.652566910 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.652709007 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.652724028 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.652789116 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.652802944 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.652856112 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.653404951 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.653419018 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.653455973 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.653467894 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.653492928 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.653512955 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.653589964 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.653604031 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.653644085 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.653656006 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.653681993 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.653697968 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.654222012 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.654237032 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.654289007 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.654301882 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.654331923 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.654356956 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.654525042 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.654540062 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.654577017 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.654589891 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.654614925 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.654632092 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.654891014 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.654905081 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.654948950 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.654962063 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.654994011 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655023098 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655102015 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655114889 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655158043 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655169964 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655194998 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655200958 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655224085 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655225039 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655239105 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655265093 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655297041 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655467033 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655478954 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655524015 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655536890 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655560970 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655586958 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655666113 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655678034 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655735016 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655746937 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655775070 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655811071 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655925989 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655939102 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.655992031 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.655992985 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656004906 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656024933 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656047106 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.656075954 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.656086922 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656136036 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.656357050 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656371117 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656447887 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.656455040 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656465054 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656490088 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656518936 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.656542063 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.656553030 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656601906 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.656689882 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656703949 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656766891 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.656780005 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656829119 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.656919956 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.656934023 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.657011986 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.657027006 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.657077074 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.661700010 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.698069096 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.698117971 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.698151112 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.698168039 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.698215008 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.698215961 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.698751926 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.698796034 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.698821068 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.698833942 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.698862076 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.698882103 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.699337006 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.699376106 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.699417114 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.699429035 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.699456930 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.699476004 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.699651003 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.699695110 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.699717999 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.699731112 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.699759007 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.699778080 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.776093960 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.776139975 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.776179075 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.776235104 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.776314020 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.776351929 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.776700974 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.776741028 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.776779890 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.776793003 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.776823997 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.776844978 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.777133942 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.777184963 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.777218103 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.777230978 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.777256012 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.777297020 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.777465105 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.777508020 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.777564049 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.777564049 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.777580023 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.777621984 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.853733063 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.853785992 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.853816986 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.853833914 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.853859901 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.853878975 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.854262114 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.854305029 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.854330063 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.854342937 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.854372025 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.854429960 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.854701996 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.854744911 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.854765892 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.854779005 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.854818106 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.854818106 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.898252964 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.898298979 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.898339987 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.898367882 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.898391008 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.898411989 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.931704044 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.931751013 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.931777954 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.931786060 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.931828022 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.931847095 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.932195902 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.932255030 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.932272911 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.932280064 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.932307959 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.932326078 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.932579994 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.932620049 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.932642937 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.932650089 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:22.932676077 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:22.932703972 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.006505966 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.006556988 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.006589890 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.006601095 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.006629944 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.006649971 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.009248972 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.009291887 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.009318113 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.009393930 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.009437084 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.009459019 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.009731054 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.009773016 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.009793997 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.009799957 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.009825945 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.009845972 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.010050058 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.010091066 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.010104895 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.010113955 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.010142088 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.010162115 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.083456039 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.083498955 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.083529949 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.083548069 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.083579063 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.083600044 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.086885929 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.086927891 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.086961985 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.086976051 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.087007046 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.087038994 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.087477922 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.087517977 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.087591887 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.087606907 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.087682962 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.087831974 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.087873936 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.087935925 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.087954044 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.087980032 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.088035107 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.163836956 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.163878918 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.163911104 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.163923025 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.163959980 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.163974047 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.164232969 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.164272070 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.164297104 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.164303064 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.164335966 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.164355993 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.164835930 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.164879084 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.164900064 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.164906979 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.164940119 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.164959908 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.165127039 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.165164948 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.165189028 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.165194988 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.165219069 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.165232897 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.241626024 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.241674900 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.241712093 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.241724014 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.241756916 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.241786003 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.242091894 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.242136955 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.242151976 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.242161036 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.242189884 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.242203951 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.242681980 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.242721081 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.242760897 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.242768049 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.242794037 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.242811918 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.243144035 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.243187904 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.243211031 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.243217945 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.243256092 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.243273973 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.263247013 CEST44349881149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.263485909 CEST49881443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.263509035 CEST44349881149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.264691114 CEST44349881149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.265201092 CEST49881443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.265254974 CEST49881443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.265260935 CEST44349881149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.265372992 CEST44349881149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.305425882 CEST49881443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.319227934 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.319286108 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.319299936 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.319309950 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.319340944 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.319359064 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.321496964 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.321542025 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.321569920 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.321583033 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.321609974 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.321630001 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.321896076 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.321933985 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.321957111 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.321963072 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.321989059 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.322011948 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.322350979 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.322392941 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.322419882 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.322426081 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.322453022 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.322474957 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.396866083 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.396914959 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.396964073 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.396985054 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.397022009 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.397084951 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.397612095 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.397653103 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.397712946 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.397725105 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.397757053 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.397980928 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.398029089 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.398037910 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.398060083 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.398077011 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.398118973 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.398186922 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.398422956 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.398467064 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.398507118 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.398519993 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.398552895 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.398639917 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.474842072 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.474891901 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.474939108 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.474956036 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.475013971 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.475014925 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.478574991 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.478620052 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.478648901 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.478662014 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.478712082 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.478889942 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.479046106 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.479087114 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.479142904 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.479154110 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.479187012 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.479265928 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.479274035 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.479301929 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.479345083 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.479351044 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.479396105 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.479408026 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.479434013 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.479487896 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.513945103 CEST44349881149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.514041901 CEST44349881149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.514317989 CEST49881443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.514591932 CEST49881443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.514610052 CEST44349881149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.552316904 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.552359104 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.552414894 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.552447081 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.552495003 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.552650928 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.553529024 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.553570986 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.553605080 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.553617001 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.553654909 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.553797960 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.555341005 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.555442095 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.555553913 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.555553913 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.555569887 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.555691957 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.557148933 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.557205915 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.557255030 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.557269096 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.557312012 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.557352066 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.633435965 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.633485079 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.633526087 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.633538961 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.633559942 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.633672953 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.634064913 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.634107113 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.634155035 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.634161949 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.634185076 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.634438038 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.634910107 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.634951115 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.634988070 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.634994030 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.635039091 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.635040045 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.635238886 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.635281086 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.635318995 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.635329008 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.635355949 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.635406971 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.708422899 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.708475113 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.708519936 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.708539009 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.708564043 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.708606005 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.708703041 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.708745003 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.708782911 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.708791018 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.708816051 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.708856106 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.709109068 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.709151983 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.709192038 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.709198952 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.709225893 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.709485054 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.749711037 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.749753952 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.749864101 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.749864101 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.749885082 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.750029087 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.786206007 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.786257982 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.786302090 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.786324024 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.786350965 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.786582947 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.786684036 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.786722898 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.786758900 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.786767006 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.786791086 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.786932945 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.787055016 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.787096024 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.787131071 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.787137032 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.787162066 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.787231922 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.859308004 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.859328985 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.859597921 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.859622955 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.859904051 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.863428116 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.863447905 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.863598108 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.863610983 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.863862038 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.864187002 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.864207029 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.864281893 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.864281893 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.864291906 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.864408016 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.864572048 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.864594936 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.864661932 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.864661932 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.864672899 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.864722967 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.940001965 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.940028906 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.940124035 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.940124035 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.940148115 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.940387011 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.941355944 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.941375971 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.941462994 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.941473007 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.941693068 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.941706896 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.941726923 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.941801071 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.941801071 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.941808939 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.942037106 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.942473888 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.942493916 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.942599058 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:23.942605972 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:23.942872047 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.022485971 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.022507906 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.022598982 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.022598982 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.022623062 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.023245096 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.024128914 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.024147987 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.024255037 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.024264097 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.024538040 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.024759054 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.024777889 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.024848938 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.024848938 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.024858952 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.025008917 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.025017977 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.025023937 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.025057077 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.025090933 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.025098085 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.025126934 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.025178909 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.096560955 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.096585035 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.096690893 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.096720934 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.096898079 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.096920967 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.096926928 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.096944094 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.096952915 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.097002029 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.097206116 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.097229004 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.097296953 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.097296953 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.097305059 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.097425938 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.097491026 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.097510099 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.097799063 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.097807884 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.098093987 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.174179077 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.174205065 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.174488068 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.174534082 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.174539089 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.174556971 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.174582005 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.174714088 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.174856901 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.174880028 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.174953938 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.174953938 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.174964905 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.175059080 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.175081015 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.175117016 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.175124884 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.175151110 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.229098082 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.254196882 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.254224062 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.254415989 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.254431009 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.254528999 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.254554033 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.254565954 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.254571915 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.254585981 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.254790068 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.255106926 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.255125999 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.255188942 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.255228996 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.255233049 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.255253077 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.255264997 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.255323887 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.309678078 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.330241919 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.330255032 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.330292940 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.330343962 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.330364943 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.330396891 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.330425024 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.330449104 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.330460072 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.330466986 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.330488920 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.330682993 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.330709934 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.330718994 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.330729961 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.330750942 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.330800056 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.330800056 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.332007885 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.332032919 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.332113981 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.332113981 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.332123995 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.332439899 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.411144018 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.411164045 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.411217928 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.411237001 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.411266088 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.411278009 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.411283970 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.411293983 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.411315918 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.411341906 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.411350012 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.411372900 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.411391020 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.411767960 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.411789894 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.411832094 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.411839962 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.411866903 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.411880016 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.465682983 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.465703964 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.465775967 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.465797901 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.465840101 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.485342979 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.485368013 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.485440969 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.485462904 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.485508919 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.485915899 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.485934019 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.486000061 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.486006975 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.486042023 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.486167908 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.486186981 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.486218929 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.486224890 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.486253023 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.486270905 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.543546915 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.543567896 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.543649912 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.543677092 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.543720007 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.563026905 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.563045025 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.563097954 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.563116074 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.563143015 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.563150883 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.563415051 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.563432932 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.563483000 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.563489914 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.563527107 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.563764095 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.563781023 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.563812017 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.563818932 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.563843966 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.563863039 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.634978056 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.635003090 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.635070086 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.635103941 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.635128975 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.635140896 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.640795946 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.640818119 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.640868902 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.640878916 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.640923977 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.641469955 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.641490936 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.641525984 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.641531944 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.641557932 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.641565084 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.641782045 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.641801119 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.641841888 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.641849041 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.641858101 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.641901970 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.716456890 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.716480017 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.716559887 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.716583014 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.716613054 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.716635942 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.718236923 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.718257904 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.718310118 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.718317986 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.718367100 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.718954086 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.718975067 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.719007969 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.719014883 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.719042063 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.719060898 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.719203949 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.719223022 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.719290972 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.719299078 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.719340086 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.796257973 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.796278954 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.796331882 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.796355009 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.796367884 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.796406984 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.796581030 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.796602011 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.796647072 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.796653032 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.796678066 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.796700001 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.796745062 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.796766043 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.796802998 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.796817064 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.796833992 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.796848059 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.797163963 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.797224998 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.797234058 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.797259092 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:24.797446012 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.798033953 CEST49876443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:24.798052073 CEST44349876149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.127475023 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:25.127516031 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.127633095 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:25.127692938 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.127716064 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:25.127741098 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:25.128231049 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:25.128249884 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.128513098 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:25.128529072 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.745085955 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.755093098 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.764352083 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:25.764377117 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.765532970 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.782370090 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:25.782694101 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.801023960 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:25.826076031 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:25.826103926 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.826560974 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:25.826594114 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.867263079 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:25.867413998 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.872530937 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:25.912031889 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:26.243748903 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:26.243870974 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:26.243892908 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:26.243911028 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:26.243927002 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:26.243947029 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:26.243982077 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:26.243983030 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:26.244004011 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:26.244061947 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:26.244061947 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:26.244071007 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:26.244146109 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:26.244236946 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:26.244244099 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:26.244287014 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:26.244350910 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:26.244419098 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:26.246953011 CEST49882443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:26.246977091 CEST44349882149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:31.959192038 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:31.959235907 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:31.959399939 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:31.959758043 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:31.959773064 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:31.995798111 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:32.040541887 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:32.664625883 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:32.664710045 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:32.664731026 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:32.664773941 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:32.664793015 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:32.664809942 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:32.664799929 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:32.664876938 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:32.664928913 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:32.664928913 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:32.664928913 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:32.664928913 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:32.665241957 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:32.665309906 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:32.665327072 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:32.665379047 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:32.665399075 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:32.665453911 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:32.666367054 CEST49883443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:32.666399002 CEST44349883149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:33.054160118 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:33.054642916 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:33.054655075 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:33.055803061 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:33.056772947 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:33.056952953 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:33.207730055 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:33.996949911 CEST49888443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:33.996985912 CEST4434988835.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:33.997128963 CEST49888443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:33.997539043 CEST49888443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:33.997553110 CEST4434988835.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:34.462217093 CEST4434988835.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:34.462610960 CEST49888443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:34.462620974 CEST4434988835.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:34.463771105 CEST4434988835.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:34.464184999 CEST49888443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:34.464364052 CEST49888443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:34.464400053 CEST4434988835.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:34.509417057 CEST49888443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:34.589381933 CEST4434988835.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:34.589476109 CEST4434988835.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:34.589554071 CEST49888443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:34.589831114 CEST49888443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:34.589838982 CEST4434988835.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:34.590509892 CEST49889443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:34.590603113 CEST4434988935.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:34.590708017 CEST49889443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:34.591021061 CEST49889443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:34.591056108 CEST4434988935.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:34.637979031 CEST49890443192.168.2.4216.58.206.68
                                  Aug 4, 2024 01:00:34.638022900 CEST44349890216.58.206.68192.168.2.4
                                  Aug 4, 2024 01:00:34.638092041 CEST49890443192.168.2.4216.58.206.68
                                  Aug 4, 2024 01:00:34.638520956 CEST49890443192.168.2.4216.58.206.68
                                  Aug 4, 2024 01:00:34.638540030 CEST44349890216.58.206.68192.168.2.4
                                  Aug 4, 2024 01:00:35.069302082 CEST4434988935.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:35.069572926 CEST49889443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:35.069638968 CEST4434988935.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:35.070146084 CEST4434988935.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:35.072643995 CEST49889443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:35.072737932 CEST4434988935.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:35.072998047 CEST49889443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:35.073066950 CEST49889443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:35.073124886 CEST4434988935.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:35.117541075 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.117575884 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.117696047 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.118088007 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.118100882 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.122395039 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.168529034 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.202644110 CEST4434988935.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:35.202845097 CEST4434988935.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:35.202917099 CEST49889443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:35.203068018 CEST49889443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:35.203103065 CEST4434988935.190.80.1192.168.2.4
                                  Aug 4, 2024 01:00:35.203129053 CEST49889443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:35.203154087 CEST49889443192.168.2.435.190.80.1
                                  Aug 4, 2024 01:00:35.296150923 CEST44349890216.58.206.68192.168.2.4
                                  Aug 4, 2024 01:00:35.296451092 CEST49890443192.168.2.4216.58.206.68
                                  Aug 4, 2024 01:00:35.296473026 CEST44349890216.58.206.68192.168.2.4
                                  Aug 4, 2024 01:00:35.297398090 CEST44349890216.58.206.68192.168.2.4
                                  Aug 4, 2024 01:00:35.297802925 CEST49890443192.168.2.4216.58.206.68
                                  Aug 4, 2024 01:00:35.297892094 CEST44349890216.58.206.68192.168.2.4
                                  Aug 4, 2024 01:00:35.387672901 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.387732029 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.387765884 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.387783051 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.387804985 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.387831926 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.387847900 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.387851000 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.387871027 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.387891054 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.387906075 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.387936115 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.387953043 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.387953043 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.388307095 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.388371944 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.388380051 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.388461113 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.388499022 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.388520956 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.407682896 CEST49887443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.407707930 CEST44349887149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.486829996 CEST49890443192.168.2.4216.58.206.68
                                  Aug 4, 2024 01:00:35.855325937 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.855746984 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.855771065 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.856890917 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:35.857460976 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:35.857577085 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:36.012371063 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:39.193435907 CEST4972480192.168.2.4199.232.210.172
                                  Aug 4, 2024 01:00:39.202831984 CEST8049724199.232.210.172192.168.2.4
                                  Aug 4, 2024 01:00:39.202897072 CEST4972480192.168.2.4199.232.210.172
                                  Aug 4, 2024 01:00:41.521779060 CEST49892443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.521843910 CEST44349892149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.521909952 CEST49892443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.522492886 CEST49892443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.522511005 CEST44349892149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.530066967 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.576508045 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.789980888 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.790020943 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.790040970 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.790072918 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.790079117 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.790097952 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.790118933 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.790119886 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.790146112 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.790147066 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.790175915 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.790199041 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.790606976 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.790659904 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.790672064 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.790718079 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.790781975 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.790827990 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.791709900 CEST49891443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.791728973 CEST44349891149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.845109940 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.845149994 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:41.845213890 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.845714092 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:41.845732927 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.165405989 CEST44349892149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.168586969 CEST49892443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.168657064 CEST44349892149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.169187069 CEST44349892149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.170212984 CEST49892443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.170312881 CEST44349892149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.283046007 CEST49892443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.484855890 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.485415936 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.485445023 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.489202976 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.489294052 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.546055079 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.546327114 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.546328068 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.592503071 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.611064911 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.611089945 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.794620991 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.794652939 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.794688940 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.794704914 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.794735909 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.794751883 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.794756889 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.794776917 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.794801950 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.794809103 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.794816017 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.794831038 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.794852018 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.846856117 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.846884012 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.846925974 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.846945047 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.846942902 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.846991062 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.847002029 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.847017050 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.847048998 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.848417044 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.848437071 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.848453999 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.848496914 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.848515987 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.848521948 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.848541021 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.848567009 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.848567009 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.848589897 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.848599911 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.848613977 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.916268110 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.936527967 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.936538935 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.936558008 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.936567068 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.936590910 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.936599970 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.936611891 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.936682940 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.937587023 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.937608004 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.937665939 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.937673092 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.937705040 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.937716007 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.937742949 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.937768936 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.939378977 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.939419985 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.939440012 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.939450026 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.939482927 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.976105928 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.976156950 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.976212978 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.976234913 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:42.976258039 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:42.976274014 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.009973049 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.027728081 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.027772903 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.027798891 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.027821064 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.027847052 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.027873039 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.027966022 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.028009892 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.028021097 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.028036118 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.028063059 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.028090000 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.028853893 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.028898001 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.028935909 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.028954983 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.028978109 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.028995037 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.029841900 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.029890060 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.029917955 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.029937029 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.029957056 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.029977083 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.030837059 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.030879021 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.030911922 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.030930042 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.030946016 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.030970097 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.031786919 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.031829119 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.031851053 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.031871080 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.031886101 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.031907082 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.066800117 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.066854000 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.066910028 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.066935062 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.066962004 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.066979885 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.117625952 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.117675066 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.117700100 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.117722988 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.117744923 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.117763042 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.117945910 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.117991924 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.118005037 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.118014097 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.118041039 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.118061066 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.118470907 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.118515015 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.118545055 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.118558884 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.118580103 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.118599892 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.120701075 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.120742083 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.120769978 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.120790005 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.120806932 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.120835066 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.121464968 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.121536970 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.121558905 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.121578932 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.121594906 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.121608019 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.123847008 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.123888969 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.123909950 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.123930931 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.123946905 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.123997927 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.124260902 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.124300957 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.124320984 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.124334097 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.124353886 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.124373913 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.157562971 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.157620907 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.157663107 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.157685995 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.157707930 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.157726049 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.208622932 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.208684921 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.208726883 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.208751917 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.208774090 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.208791971 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.208986044 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.209026098 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.209047079 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.209058046 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.209093094 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.209110022 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.209404945 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.209450006 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.209465027 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.209479094 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.209516048 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.209666967 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.209708929 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.209736109 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.209744930 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.209762096 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.209779024 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.209906101 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.209952116 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.209966898 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.209975004 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.210000992 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.210092068 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.210241079 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.210453987 CEST49893443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.210472107 CEST44349893149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.607139111 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.607172012 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:43.607228041 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.607431889 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:43.607445002 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.232734919 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.233136892 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.233165979 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.236701012 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.236771107 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.237421036 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.237498045 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.237607002 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.237616062 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.416491032 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.698020935 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.698050976 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.698060036 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.698084116 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.698097944 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.698102951 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.698107004 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.698128939 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.698146105 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.698158026 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.698160887 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.698177099 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.704526901 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.704536915 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.704560041 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.704570055 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.704576969 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.704600096 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.704623938 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.707191944 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.707209110 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.707235098 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.707246065 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.707258940 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.707272053 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.707283020 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.709810972 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.709831953 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.709871054 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.709882021 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.709907055 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.712318897 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.712337017 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.712367058 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.712378025 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.712400913 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.714706898 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.714730024 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.714765072 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.714775085 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.714802980 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.715506077 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.715527058 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.715564966 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.715574026 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.715589046 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.760905027 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.760932922 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.760971069 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.760987997 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.761008978 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.761507034 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.761524916 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.761565924 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.761571884 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.761598110 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.762042999 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.762065887 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.762111902 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.762115955 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.762147903 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.762523890 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.762541056 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.762578011 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.762581110 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.762619019 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.767745972 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.767782927 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.767823935 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.767836094 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.767855883 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.768304110 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.768330097 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.768362999 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.768367052 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.768408060 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.790082932 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.790101051 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.790183067 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.790201902 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.849267960 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.849287033 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.849335909 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.849350929 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.849383116 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.849656105 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.849668980 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.849699020 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.849720001 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.849728107 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.849745035 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.850140095 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.850156069 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.850189924 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.850198984 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.850223064 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.850537062 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.850548983 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.850601912 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.850609064 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.851037979 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.851052999 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.851089954 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.851104021 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.851123095 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.851475954 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.851488113 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.851532936 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.851541042 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.851948977 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.851963043 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.852014065 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.852022886 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.878761053 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.878773928 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.878823042 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.878839016 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.878863096 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.945905924 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.945929050 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.945982933 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.946007967 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946028948 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.946125031 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946168900 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946178913 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946182966 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.946193933 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946206093 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946212053 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.946234941 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.946391106 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946408987 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946435928 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.946443081 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946460009 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.946609020 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946619034 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946671963 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.946679115 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946820021 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946842909 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946867943 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.946871996 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946886063 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:44.946890116 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.946913958 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.947309017 CEST49894443192.168.2.4149.154.167.99
                                  Aug 4, 2024 01:00:44.947324991 CEST44349894149.154.167.99192.168.2.4
                                  Aug 4, 2024 01:00:45.198699951 CEST44349890216.58.206.68192.168.2.4
                                  Aug 4, 2024 01:00:45.198834896 CEST44349890216.58.206.68192.168.2.4
                                  Aug 4, 2024 01:00:45.198937893 CEST49890443192.168.2.4216.58.206.68
                                  Aug 4, 2024 01:00:47.077622890 CEST49890443192.168.2.4216.58.206.68
                                  Aug 4, 2024 01:00:47.077670097 CEST44349890216.58.206.68192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 4, 2024 00:59:30.741281986 CEST53634961.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:30.741332054 CEST53539981.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:31.740681887 CEST53514421.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:32.600864887 CEST6004953192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:32.603226900 CEST5452553192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:32.611131907 CEST53600491.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:32.857669115 CEST53545251.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:33.630570889 CEST5625753192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:33.630889893 CEST5147453192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:33.672245979 CEST53514741.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:33.673022032 CEST53562571.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:33.686050892 CEST5743953192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:33.730297089 CEST53574391.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:33.995619059 CEST5476753192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:33.996401072 CEST4956453192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:34.002320051 CEST53547671.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:34.003328085 CEST53495641.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:34.626192093 CEST5701853192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:34.626871109 CEST6476053192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:34.634056091 CEST53570181.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:34.635071039 CEST53647601.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:34.691929102 CEST5040653192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:34.693447113 CEST6364353192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:35.057929039 CEST53636431.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:35.109361887 CEST53504061.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:38.121839046 CEST5867653192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:38.122284889 CEST5938753192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:38.128549099 CEST53586761.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:38.129700899 CEST53593871.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:40.037476063 CEST6264453192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:40.037755966 CEST5796653192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:40.044241905 CEST53626441.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:40.044311047 CEST53579661.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:45.208055019 CEST5250953192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:45.208362103 CEST6070153192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:45.215384007 CEST53525091.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:45.215476990 CEST53607011.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:49.783523083 CEST53598701.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:51.140517950 CEST138138192.168.2.4192.168.2.255
                                  Aug 4, 2024 00:59:56.090679884 CEST5277353192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:56.090814114 CEST6456153192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:56.098073006 CEST53527731.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:56.098164082 CEST53645611.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:58.081945896 CEST6351153192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:58.082393885 CEST5559753192.168.2.41.1.1.1
                                  Aug 4, 2024 00:59:58.090642929 CEST53635111.1.1.1192.168.2.4
                                  Aug 4, 2024 00:59:58.102200985 CEST53555971.1.1.1192.168.2.4
                                  Aug 4, 2024 01:00:04.061696053 CEST53554471.1.1.1192.168.2.4
                                  Aug 4, 2024 01:00:09.376389027 CEST53530051.1.1.1192.168.2.4
                                  Aug 4, 2024 01:00:30.354799032 CEST53540771.1.1.1192.168.2.4
                                  Aug 4, 2024 01:00:32.419095993 CEST53568831.1.1.1192.168.2.4
                                  Aug 4, 2024 01:00:41.811809063 CEST5550853192.168.2.41.1.1.1
                                  Aug 4, 2024 01:00:41.812402010 CEST5929153192.168.2.41.1.1.1
                                  Aug 4, 2024 01:00:41.832566023 CEST53592911.1.1.1192.168.2.4
                                  Aug 4, 2024 01:00:41.842885971 CEST53555081.1.1.1192.168.2.4
                                  Aug 4, 2024 01:00:43.587188959 CEST6231953192.168.2.41.1.1.1
                                  Aug 4, 2024 01:00:43.587589979 CEST5048753192.168.2.41.1.1.1
                                  Aug 4, 2024 01:00:43.605911016 CEST53623191.1.1.1192.168.2.4
                                  Aug 4, 2024 01:00:43.606643915 CEST53504871.1.1.1192.168.2.4
                                  TimestampSource IPDest IPChecksumCodeType
                                  Aug 4, 2024 00:59:32.857737064 CEST192.168.2.41.1.1.1c252(Port unreachable)Destination Unreachable
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Aug 4, 2024 00:59:32.600864887 CEST192.168.2.41.1.1.10x7ebcStandard query (0)loker-pt-freeport-indonesia-2024.digitall-co.web.idA (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:32.603226900 CEST192.168.2.41.1.1.10xf843Standard query (0)loker-pt-freeport-indonesia-2024.digitall-co.web.id65IN (0x0001)false
                                  Aug 4, 2024 00:59:33.630570889 CEST192.168.2.41.1.1.10x36f9Standard query (0)imgtr.eeA (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:33.630889893 CEST192.168.2.41.1.1.10x9217Standard query (0)imgtr.ee65IN (0x0001)false
                                  Aug 4, 2024 00:59:33.686050892 CEST192.168.2.41.1.1.10xd9daStandard query (0)imgtr.eeA (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:33.995619059 CEST192.168.2.41.1.1.10x1f0eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:33.996401072 CEST192.168.2.41.1.1.10xf275Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  Aug 4, 2024 00:59:34.626192093 CEST192.168.2.41.1.1.10xa2cdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:34.626871109 CEST192.168.2.41.1.1.10x1705Standard query (0)www.google.com65IN (0x0001)false
                                  Aug 4, 2024 00:59:34.691929102 CEST192.168.2.41.1.1.10x9e6eStandard query (0)loker-pt-freeport-indonesia-2024.digitall-co.web.idA (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:34.693447113 CEST192.168.2.41.1.1.10xd761Standard query (0)loker-pt-freeport-indonesia-2024.digitall-co.web.id65IN (0x0001)false
                                  Aug 4, 2024 00:59:38.121839046 CEST192.168.2.41.1.1.10x9bb5Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:38.122284889 CEST192.168.2.41.1.1.10xe17eStandard query (0)telegram.org65IN (0x0001)false
                                  Aug 4, 2024 00:59:40.037476063 CEST192.168.2.41.1.1.10x4801Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:40.037755966 CEST192.168.2.41.1.1.10x43fbStandard query (0)telegram.org65IN (0x0001)false
                                  Aug 4, 2024 00:59:45.208055019 CEST192.168.2.41.1.1.10xff31Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:45.208362103 CEST192.168.2.41.1.1.10x7eb6Standard query (0)telegram.org65IN (0x0001)false
                                  Aug 4, 2024 00:59:56.090679884 CEST192.168.2.41.1.1.10x30e0Standard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:56.090814114 CEST192.168.2.41.1.1.10x11bbStandard query (0)desktop.telegram.org65IN (0x0001)false
                                  Aug 4, 2024 00:59:58.081945896 CEST192.168.2.41.1.1.10x9fa1Standard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:58.082393885 CEST192.168.2.41.1.1.10xf485Standard query (0)desktop.telegram.org65IN (0x0001)false
                                  Aug 4, 2024 01:00:41.811809063 CEST192.168.2.41.1.1.10xa21aStandard query (0)blogfork.telegram.orgA (IP address)IN (0x0001)false
                                  Aug 4, 2024 01:00:41.812402010 CEST192.168.2.41.1.1.10xc872Standard query (0)blogfork.telegram.org65IN (0x0001)false
                                  Aug 4, 2024 01:00:43.587188959 CEST192.168.2.41.1.1.10x932cStandard query (0)blogfork.telegram.orgA (IP address)IN (0x0001)false
                                  Aug 4, 2024 01:00:43.587589979 CEST192.168.2.41.1.1.10xf98bStandard query (0)blogfork.telegram.org65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Aug 4, 2024 00:59:32.611131907 CEST1.1.1.1192.168.2.40x7ebcNo error (0)loker-pt-freeport-indonesia-2024.digitall-co.web.id104.21.67.229A (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:32.611131907 CEST1.1.1.1192.168.2.40x7ebcNo error (0)loker-pt-freeport-indonesia-2024.digitall-co.web.id172.67.182.121A (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:32.857669115 CEST1.1.1.1192.168.2.40xf843No error (0)loker-pt-freeport-indonesia-2024.digitall-co.web.id65IN (0x0001)false
                                  Aug 4, 2024 00:59:33.672245979 CEST1.1.1.1192.168.2.40x9217Name error (3)imgtr.eenonenone65IN (0x0001)false
                                  Aug 4, 2024 00:59:33.673022032 CEST1.1.1.1192.168.2.40x36f9Name error (3)imgtr.eenonenoneA (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:33.730297089 CEST1.1.1.1192.168.2.40xd9daName error (3)imgtr.eenonenoneA (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:34.002320051 CEST1.1.1.1192.168.2.40x1f0eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:34.634056091 CEST1.1.1.1192.168.2.40xa2cdNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:34.635071039 CEST1.1.1.1192.168.2.40x1705No error (0)www.google.com65IN (0x0001)false
                                  Aug 4, 2024 00:59:35.057929039 CEST1.1.1.1192.168.2.40xd761No error (0)loker-pt-freeport-indonesia-2024.digitall-co.web.id65IN (0x0001)false
                                  Aug 4, 2024 00:59:35.109361887 CEST1.1.1.1192.168.2.40x9e6eNo error (0)loker-pt-freeport-indonesia-2024.digitall-co.web.id172.67.182.121A (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:35.109361887 CEST1.1.1.1192.168.2.40x9e6eNo error (0)loker-pt-freeport-indonesia-2024.digitall-co.web.id104.21.67.229A (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:38.128549099 CEST1.1.1.1192.168.2.40x9bb5No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:40.044241905 CEST1.1.1.1192.168.2.40x4801No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:45.215384007 CEST1.1.1.1192.168.2.40xff31No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:47.068279982 CEST1.1.1.1192.168.2.40x2f72No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:47.068279982 CEST1.1.1.1192.168.2.40x2f72No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:49.197165012 CEST1.1.1.1192.168.2.40xaf7dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 4, 2024 00:59:49.197165012 CEST1.1.1.1192.168.2.40xaf7dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:56.098073006 CEST1.1.1.1192.168.2.40x30e0No error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                  Aug 4, 2024 00:59:58.090642929 CEST1.1.1.1192.168.2.40x9fa1No error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                  Aug 4, 2024 01:00:01.544157028 CEST1.1.1.1192.168.2.40x60cdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 4, 2024 01:00:01.544157028 CEST1.1.1.1192.168.2.40x60cdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Aug 4, 2024 01:00:24.496548891 CEST1.1.1.1192.168.2.40x8c27No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 4, 2024 01:00:24.496548891 CEST1.1.1.1192.168.2.40x8c27No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Aug 4, 2024 01:00:41.842885971 CEST1.1.1.1192.168.2.40xa21aNo error (0)blogfork.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                  Aug 4, 2024 01:00:43.605911016 CEST1.1.1.1192.168.2.40x932cNo error (0)blogfork.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                  Aug 4, 2024 01:00:44.868689060 CEST1.1.1.1192.168.2.40xa4d0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 4, 2024 01:00:44.868689060 CEST1.1.1.1192.168.2.40xa4d0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  • loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  • https:
                                    • telegram.org
                                    • desktop.telegram.org
                                    • blogfork.telegram.org
                                  • a.nel.cloudflare.com
                                  • fs.microsoft.com
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.449736104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:33 UTC694OUTGET / HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:33 UTC628INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 22:59:33 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HHCWSfCOvQcunPwOLxYTKP6wETxMyvwEffnv1BMw4bGLPOJwGyK1%2BtnslQG%2BXeZhdLSRDe3IBC54nv2gWVLZ9MVLmq3YXJc%2BPRi6%2FtHC1GBmdIOBFhqMUj2eP40WMWSqWaM1f7loM9%2F8gvo%2F9JQAfAdegfL3j7OOcv6LuW1qYNmugB3wI6U%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9eb343d624357-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 22:59:33 UTC741INData Raw: 32 34 34 35 0d 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20
                                  Data Ascii: 2445<html lang="en"><meta http-equiv="content-type" content="text/html;charset=UTF-8" /><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, minimum-scale=1, user-scalable=no">
                                  2024-08-03 22:59:33 UTC1369INData Raw: 65 6e 74 3d 22 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2e 2e 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 35 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 54 65 6c 65 67 72 61 6d 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 61 70 70 3a 6e 61 6d 65 3a 69 70 68 6f 6e 65 22 20 63 6f 6e 74 65
                                  Data Ascii: ent=""> <script src="../code.jquery.com/jquery-3.5.1.min.js"></script><meta name="twitter:card" content="summary"><meta name="twitter:site" content="@Telegram"><meta name="twitter:description" content=""><meta name="twitter:app:name:iphone" conte
                                  2024-08-03 22:59:33 UTC1369INData Raw: 22 33 32 78 33 32 22 20 68 72 65 66 3d 22 68 61 79 6b 61 6c 6a 62 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 68 72 65 66 3d 22 68 61 79 6b 61 6c 6a 62 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 61 79 6b 61 6c 6a 62 2f 63 73
                                  Data Ascii: "32x32" href="haykaljb/img/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="haykaljb/img/favicon-16x16.png"><link rel="alternate icon" href="https://telegram.org/img/favicon.ico" type="image/x-icon" /> <link href="haykaljb/cs
                                  2024-08-03 22:59:33 UTC1369INData Raw: 34 32 33 2e 31 34 38 33 33 36 33 2d 2e 30 30 32 34 31 36 39 2e 34 38 30 30 30 35 2e 30 33 31 35 38 35 35 2e 36 39 34 38 34 36 31 2e 31 39 32 38 32 37 2e 31 38 31 34 30 37 36 2e 31 33 36 31 34 39 32 2e 32 33 31 33 32 2e 33 32 30 30 36 37 35 2e 32 35 35 32 30 34 38 2e 34 34 39 31 35 31 39 2e 30 32 33 38 38 34 37 2e 31 32 39 30 38 34 34 2e 30 35 33 36 32 36 39 2e 34 32 33 31 34 31 39 2e 30 32 39 39 38 34 31 2e 36 35 32 39 31 2d 2e 32 36 39 38 35 35 33 20 32 2e 36 32 32 35 33 35 36 2d 31 2e 34 33 37 35 31 34 38 20 38 2e 39 38 36 37 33 38 2d 32 2e 30 33 31 35 35 33 37 20 31 31 2e 39 32 34 30 32 32 38 2d 2e 32 35 31 33 36 30 32 20 31 2e 32 34 32 38 37 35 33 2d 2e 37 34 39 39 31 33 32 20 31 2e 35 30 38 38 38 34 37 2d 31 2e 32 32 39 30 36 38 35 20 31 2e 35 34 39
                                  Data Ascii: 423.1483363-.0024169.480005.0315855.6948461.192827.1814076.1361492.23132.3200675.2552048.4491519.0238847.1290844.0536269.4231419.0299841.65291-.2698553 2.6225356-1.4375148 8.986738-2.0315537 11.9240228-.2513602 1.2428753-.7499132 1.5088847-1.2290685 1.549
                                  2024-08-03 22:59:33 UTC1369INData Raw: 34 2d 2e 31 39 38 20 32 2e 39 37 2d 2e 34 38 34 6c 2e 33 39 36 20 31 2e 38 34 38 63 2d 2e 39 32 34 2e 33 39 36 2d 32 2e 32 2e 36 38 32 2d 33 2e 37 34 2e 36 38 32 2d 33 2e 34 37 36 20 30 2d 35 2e 35 32 32 2d 32 2e 31 33 34 2d 35 2e 35 32 32 2d 35 2e 34 31 32 20 30 2d 32 2e 39 37 20 31 2e 38 30 34 2d 35 2e 37 36 34 20 35 2e 32 33 36 2d 35 2e 37 36 34 20 33 2e 34 37 36 20 30 20 34 2e 36 32 20 32 2e 38 36 20 34 2e 36 32 20 35 2e 32 31 34 20 30 20 2e 35 30 36 2d 2e 30 34 34 2e 39 30 32 2d 2e 30 38 38 20 31 2e 31 34 34 7a 6d 2d 37 2e 31 37 32 2d 31 2e 38 39 32 68 34 2e 37 30 38 63 2e 30 32 32 2d 2e 39 39 2d 2e 34 31 38 2d 32 2e 36 31 38 2d 32 2e 32 32 32 2d 32 2e 36 31 38 2d 31 2e 36 37 32 20 30 2d 32 2e 33 37 36 20 31 2e 35 31 38 2d 32 2e 34 38 36 20 32 2e 36
                                  Data Ascii: 4-.198 2.97-.484l.396 1.848c-.924.396-2.2.682-3.74.682-3.476 0-5.522-2.134-5.522-5.412 0-2.97 1.804-5.764 5.236-5.764 3.476 0 4.62 2.86 4.62 5.214 0 .506-.044.902-.088 1.144zm-7.172-1.892h4.708c.022-.99-.418-2.618-2.222-2.618-1.672 0-2.376 1.518-2.486 2.6
                                  2024-08-03 22:59:33 UTC1369INData Raw: 2e 33 37 34 2d 33 2e 37 34 20 32 2e 30 30 32 20 30 20 31 2e 30 35 36 2e 36 38 32 20 31 2e 35 34 20 31 2e 35 34 20 31 2e 35 34 20 31 2e 31 20 30 20 31 2e 38 37 2d 2e 37 30 34 20 32 2e 31 33 34 2d 31 2e 34 37 34 2e 30 36 36 2d 2e 31 39 38 2e 30 36 36 2d 2e 33 39 36 2e 30 36 36 2d 2e 35 39 34 7a 6d 35 2e 36 20 33 2e 37 36 32 76 2d 37 2e 35 32 34 63 30 2d 31 2e 32 33 32 2d 2e 30 34 34 2d 32 2e 32 36 36 2d 2e 30 38 38 2d 33 2e 31 39 68 32 2e 33 31 6c 2e 31 33 32 20 31 2e 35 38 34 68 2e 30 36 36 63 2e 35 30 36 2d 2e 38 33 36 20 31 2e 34 37 34 2d 31 2e 38 32 36 20 33 2e 33 2d 31 2e 38 32 36 20 31 2e 34 30 38 20 30 20 32 2e 35 30 38 2e 37 39 32 20 32 2e 39 37 20 31 2e 39 38 68 2e 30 34 34 63 2e 33 37 34 2d 2e 35 39 34 2e 38 31 34 2d 31 2e 30 33 34 20 31 2e 32 39
                                  Data Ascii: .374-3.74 2.002 0 1.056.682 1.54 1.54 1.54 1.1 0 1.87-.704 2.134-1.474.066-.198.066-.396.066-.594zm5.6 3.762v-7.524c0-1.232-.044-2.266-.088-3.19h2.31l.132 1.584h.066c.506-.836 1.474-1.826 3.3-1.826 1.408 0 2.508.792 2.97 1.98h.044c.374-.594.814-1.034 1.29
                                  2024-08-03 22:59:33 UTC1369INData Raw: 69 76 20 63 6c 61 73 73 3d 22 74 67 6d 65 5f 70 61 67 65 5f 61 64 64 69 74 69 6f 6e 61 6c 22 3e 0a 59 6f 75 20 61 72 65 20 69 6e 76 69 74 65 64 20 74 6f 20 74 68 65 20 67 72 6f 75 70 20 3c 73 74 72 6f 6e 67 20 64 69 72 3d 22 61 75 74 6f 22 3e 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 77 6f 6d 65 6e 20 61 6e 64 20 70 65 72 73 6f 6e 61 6c 20 63 68 61 74 3c 2f 73 74 72 6f 6e 67 3e 2e 20 43 6c 69 63 6b 20 61 62 6f 76 65 20 74 6f 20 6a 6f 69 6e 2e 0a 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 74 67 6d 65 5f 66 72 61 6d 65 5f 63 6f 6e 74 22 3e 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70
                                  Data Ascii: iv class="tgme_page_additional">You are invited to the group <strong dir="auto">You may choose women and personal chat</strong>. Click above to join.</div> </div> </div> </div> <div id="tgme_frame_cont"></div> <scrip
                                  2024-08-03 22:59:33 UTC338INData Raw: 2e 73 65 74 57 69 64 67 65 74 4f 70 74 69 6f 6e 73 28 7b 64 61 72 6b 3a 20 64 61 72 6b 7d 29 3b 0a 7d 0a 69 66 20 28 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 29 20 7b 0a 20 20 76 61 72 20 64 61 72 6b 4d 65 64 69 61 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 27 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 27 29 3b 0a 20 20 74 6f 67 67 6c 65 54 68 65 6d 65 28 64 61 72 6b 4d 65 64 69 61 2e 6d 61 74 63 68 65 73 29 3b 0a 20 20 64 61 72 6b 4d 65 64 69 61 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 74 6f 67 67 6c 65 54 68 65 6d 65 28 65 2e 6d 61 74 63 68 65 73 29 3b 0a 20 20 7d 29 3b 0a 7d 0a 0a 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74
                                  Data Ascii: .setWidgetOptions({dark: dark});}if (window.matchMedia) { var darkMedia = window.matchMedia('(prefers-color-scheme: dark)'); toggleTheme(darkMedia.matches); darkMedia.addListener(function(e) { toggleTheme(e.matches); });} </script
                                  2024-08-03 22:59:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.449735104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:33 UTC618OUTGET /ast/css/main.html HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:33 UTC648INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 22:59:33 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1s%2F8CmyobQPfVg9XcZQgOb%2FNZsCjJE2sScH8v%2FjR%2Bp3vJsIi0IWKSnf64WTHnQ6NMgJTh7hbdDwoIe%2BBaiGpJdMMAAEqu9oqQ%2FSgBHz08v1%2FESfQwXOGITIY5KtavgA0iQ5YXnw%2BryF4IweMKr%2FqXTRzdpQs1zZdbXPi0qZ%2FeWqo3qKx6Po%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9eb37882541f5-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 22:59:33 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 22:59:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.449739104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:34 UTC633OUTGET /haykaljb/css/font-robotoc4ca.css HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:34 UTC713INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 22:59:34 GMT
                                  Content-Type: text/css
                                  Content-Length: 7048
                                  Connection: close
                                  Last-Modified: Fri, 07 Jul 2023 16:03:10 GMT
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6483
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KVt49HkZF5AreCadZEdDfvMKt2DFOhTUl%2B4H3wDxm6CfMZswdNSgJnzyY7lOUu0WYsILg1OiDxwjh%2BHaIyEUmyhumYBZhdJo%2FDwM4fjz4IZZIjxKA5pbdY55yEMX7WmCfUsp%2FcDTQg4e8%2B8dgmLXcSO5JFepHRRWYvCwzX64jZ4MKvhN%2F%2Bg%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9eb3acf8f4235-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 22:59:34 UTC656INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 65 78 74 65 72 6e 61 6c 2e 68 74 6d 6c 3f 6c 69 6e 6b 3d 68 74 74 70 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d
                                  Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url('../../external.html?link=http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2'); unicode-
                                  2024-08-03 22:59:34 UTC1369INData Raw: 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 65 78 74 65 72 6e 61 6c 2e 68 74 6d 6c 3f 6c 69 6e 6b 3d 68 74 74 70 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 6d 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20
                                  Data Ascii: reek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url('../../external.html?link=http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2'); unicode-range:
                                  2024-08-03 22:59:34 UTC1369INData Raw: 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 65 78 74 65 72 6e 61 6c 2e 68 74 6d 6c 3f 6c 69 6e 6b 3d 68 74 74 70 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 4b 54 55 31 4b 67 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c
                                  Data Ascii: y: swap; src: url('../../external.html?link=http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2') format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122,
                                  2024-08-03 22:59:34 UTC1369INData Raw: 27 2e 2e 2f 2e 2e 2f 65 78 74 65 72 6e 61 6c 2e 68 74 6d 6c 3f 6c 69 6e 6b 3d 68 74 74 70 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 78 63 34 41 4d 50 36 6c 62 42 50 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69
                                  Data Ascii: '../../external.html?link=http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fBxc4AMP6lbBP.woff2') format('woff2'); unicode-range: U+0370-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; font-di
                                  2024-08-03 22:59:34 UTC1369INData Raw: 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 65 78 74 65 72 6e 61 6c 2e 68 74 6d 6c 3f 6c 69 6e 6b 3d 68 74 74 70 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 57 55 6c 66 43 52 63 34 41 4d 50 36 6c 62 42 50 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b
                                  Data Ascii: rmal; font-weight: 700; font-display: swap; src: url('../../external.html?link=http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfCRc4AMP6lbBP.woff2') format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+
                                  2024-08-03 22:59:34 UTC916INData Raw: 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20
                                  Data Ascii: format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 700; font-display: swap;


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.449741104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:34 UTC635OUTGET /haykaljb/css/bootstrap.mineccb.css HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:34 UTC708INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 22:59:34 GMT
                                  Content-Type: text/css
                                  Content-Length: 42523
                                  Connection: close
                                  Last-Modified: Fri, 07 Jul 2023 16:03:08 GMT
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6482
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pkmX1nU4bh8uRvjkItwPpkr2S5%2Bcmava54uG338Hj8tmFQb7dGaonhyOjtRzCZ7SxX9ggTckQ4Ldc8f0WienjCSviMdGIvVnz0kuUTAIUV%2BaX9mbhEMMirDFVJU%2FiYkg3wjpLDJDUZRcRIodDIECM0zWlwIJ9efCxqWC0r%2FUHWVqB7pwaYU%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9eb3acccf1912-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 22:59:34 UTC661INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                  Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                  2024-08-03 22:59:34 UTC1369INData Raw: 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 64 66 6e 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a
                                  Data Ascii: e-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-siz
                                  2024-08-03 22:59:34 UTC1369INData Raw: 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73 65 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 30 63 30 63 30 3b 6d 61 72 67 69 6e 3a 30 20 32 70 78 3b 70 61 64 64 69 6e 67 3a 30 2e 33 35 65 6d 20 30 2e 36 32 35 65 6d 20 30 2e 37 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 74 65 78 74 61 72 65 61 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 6f 70 74 67 72 6f 75 70 7b 66 6f 6e 74
                                  Data Ascii: ype="search"]::-webkit-search-cancel-button,input[type="search"]::-webkit-search-decoration{-webkit-appearance:none}fieldset{border:1px solid #c0c0c0;margin:0 2px;padding:0.35em 0.625em 0.75em}legend{border:0;padding:0}textarea{overflow:auto}optgroup{font
                                  2024-08-03 22:59:34 UTC1369INData Raw: 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 20 5c 39 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 69 6d 67 2d 63 69 72 63 6c 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 68 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 37 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 37 70 78 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 2e 73 72 2d 6f 6e 6c 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30
                                  Data Ascii: :inline-block;width:100% \9;max-width:100%;height:auto}.img-circle{border-radius:50%}hr{margin-top:17px;margin-bottom:17px;border:0;border-top:1px solid #eee}.sr-only{position:absolute;width:1px;height:1px;margin:-1px;padding:0;overflow:hidden;clip:rect(0
                                  2024-08-03 22:59:34 UTC1369INData Raw: 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 7d 73 6d 61 6c 6c 2c 2e 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 31 25 7d 63 69 74 65 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 6d 61 72 6b 2c 2e 6d 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 66 38 65 33 3b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 7d 2e 74 65 78 74 2d 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 74 65 78 74 2d 72 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e
                                  Data Ascii: nt-weight:300;line-height:1.4}@media (min-width:768px){.lead{font-size:18px}}small,.small{font-size:91%}cite{font-style:normal}mark,.mark{background-color:#fcf8e3;padding:.2em}.text-left{text-align:left}.text-right{text-align:right}.text-center{text-align
                                  2024-08-03 22:59:34 UTC1369INData Raw: 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 3e 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 64 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 37 70 78 7d 64 74 2c 64 64 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 64 64 7b 6d 61 72 67 69 6e
                                  Data Ascii: dding-left:0;list-style:none}.list-inline{padding-left:0;list-style:none;margin-left:-5px}.list-inline>li{display:inline-block;padding-left:5px;padding-right:5px}dl{margin-top:0;margin-bottom:17px}dt,dd{line-height:1.42857143}dt{font-weight:bold}dd{margin
                                  2024-08-03 22:59:34 UTC1369INData Raw: 75 6c 6c 2d 72 69 67 68 74 20 66 6f 6f 74 65 72 3a 61 66 74 65 72 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 2e 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 73 6d 61 6c 6c 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 5c 30 30 41 30 20 5c 32 30 31 34 27 7d 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 37 70 78 3b 66 6f 6e
                                  Data Ascii: ull-right footer:after,.blockquote-reverse small:after,blockquote.pull-right small:after,.blockquote-reverse .small:after,blockquote.pull-right .small:after{content:'\00A0 \2014'}blockquote:before,blockquote:after{content:""}address{margin-bottom:17px;fon
                                  2024-08-03 22:59:34 UTC1369INData Raw: 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 2e 74 61 62 6c 65 3e 63 61 70 74 69 6f 6e 2b 74 68 65 61 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 2c 2e 74 61 62 6c 65 3e 63 6f 6c 67 72 6f 75 70 2b 74 68 65 61 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 2c 2e 74 61 62 6c 65 3e 63 61 70 74 69 6f 6e 2b 74 68 65 61 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 64 2c 2e 74 61 62 6c 65 3e 63 6f 6c 67 72 6f 75 70 2b 74 68 65 61 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74
                                  Data Ascii: x solid #eee}.table>caption+thead>tr:first-child>th,.table>colgroup+thead>tr:first-child>th,.table>thead:first-child>tr:first-child>th,.table>caption+thead>tr:first-child>td,.table>colgroup+thead>tr:first-child>td,.table>thead:first-child>tr:first-child>t
                                  2024-08-03 22:59:34 UTC1369INData Raw: 65 3e 74 68 65 61 64 3e 74 72 2e 61 63 74 69 76 65 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 61 63 74 69 76 65 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 61 63 74 69 76 65 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 61 63 74 69 76 65 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 61 63 74 69 76 65 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 61 63 74 69 76 65 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 74 61
                                  Data Ascii: e>thead>tr.active>td,.table>tbody>tr.active>td,.table>tfoot>tr.active>td,.table>thead>tr.active>th,.table>tbody>tr.active>th,.table>tfoot>tr.active>th{background-color:#f5f5f5}.table-hover>tbody>tr>td.active:hover,.table-hover>tbody>tr>th.active:hover,.ta
                                  2024-08-03 22:59:34 UTC1369INData Raw: 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3a 68 6f 76 65 72 3e 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 34 65 33 66 33 7d 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 64 2e 77 61 72 6e 69 6e 67 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 77 61 72 6e 69 6e 67 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 64 2e 77 61 72 6e 69 6e 67 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2e 77 61 72 6e 69 6e 67 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 77 61 72 6e 69 6e 67 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74
                                  Data Ascii: over>td,.table-hover>tbody>tr:hover>.info,.table-hover>tbody>tr.info:hover>th{background-color:#c4e3f3}.table>thead>tr>td.warning,.table>tbody>tr>td.warning,.table>tfoot>tr>td.warning,.table>thead>tr>th.warning,.table>tbody>tr>th.warning,.table>tfoot>tr>t


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.449743104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:34 UTC630OUTGET /haykaljb/css/telegram0116.css HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:34 UTC705INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 22:59:34 GMT
                                  Content-Type: text/css
                                  Content-Length: 115583
                                  Connection: close
                                  Last-Modified: Fri, 07 Jul 2023 16:03:18 GMT
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6482
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ahV56VE8wDJ2MN2rtYzXhUxHuzojDrQ81RkYr1n13dFOkZ57uTonY7uE%2FtFumMKWW7lH1Ua7So8w5BnIEwCNCg3AXpQVV1fFeEGY3s5ky9dY1jMdUbTIVexJT8kruHeaM5NRwJDcKSCqZysxfYYY%2F4EJAnQrb1z6QnG83PQIK1kwDLB9nBo%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9eb3aceab1a34-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 22:59:34 UTC664INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                  Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                  2024-08-03 22:59:34 UTC1369INData Raw: 38 31 63 63 3b 0a 0a 20 20 2d 2d 69 63 6f 6e 2d 76 65 72 69 66 69 65 64 3a 20 75 72 6c 28 27 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 25 32 30 66 69 6c 6c 25 33 44 25 32 32 6e 6f 6e 65 25 32 32 25 32 30 68 65 69 67 68 74 25 33 44 25 32 32 32 36 25 32 32 25 32 30 76 69 65 77 42 6f 78 25 33 44 25 32 32 30 25 32 30 30 25 32 30 32 36 25 32 30 32 36 25 32 32 25 32 30 77 69 64 74 68 25 33 44 25 32 32 32 36 25 32 32 25 32 30 78 6d 6c 6e 73 25 33 44 25 32 32 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77 77 2e 77 33 2e 6f 72 67 25 32 46 32 30 30 30 25 32 46 73 76 67 25 32 32 25 33 45 25 33 43 70 61 74 68 25 32 30 64 25 33 44 25 32 32 6d 36 25 32 30 36 68 31 32 76 31 32 68 2d 31 32 7a 25 32 32 25 32 30 66 69 6c 6c 25 33 44 25 32 32
                                  Data Ascii: 81cc; --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22
                                  2024-08-03 22:59:34 UTC1369INData Raw: 23 31 65 31 65 31 65 3b 0a 20 20 2d 2d 62 6f 78 2d 62 67 2d 62 6c 75 72 65 64 3a 20 72 67 62 61 28 33 34 2c 20 33 34 2c 20 33 34 2c 20 2e 38 34 29 3b 0a 20 20 2d 2d 74 6d 65 2d 6c 6f 67 6f 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 20 23 33 63 61 31 65 62 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 62 6f 64 79 2d 62 67 29 3b 0a 7d 0a 0a 2e 6e 6f 5f 74 72 61 6e 73 69 74 69 6f 6e 2c 0a 2e 6e 6f 5f 74 72 61 6e 73 69 74 69 6f 6e 20 2a 20 7b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 61 2c 0a 61 3a 68 6f 76 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 38 38 63 63 3b 0a 7d 0a 61 3a
                                  Data Ascii: #1e1e1e; --box-bg-blured: rgba(34, 34, 34, .84); --tme-logo-color: #fff; --accent-link-color: #3ca1eb;}body { background: var(--body-bg);}.no_transition,.no_transition * { transition: none !important;}a,a:hover { color: #0088cc;}a:
                                  2024-08-03 22:59:34 UTC1369INData Raw: 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 32 35 70 78 29 3b 0a 20 20 7d 0a 7d 0a 40 73 75 70 70 6f 72 74 73 28 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 30 70 78 29 29 20 7b 0a 20 20 2e 74 6c 5f 70 61 67 65 5f 68 65 61 64 2c 0a 20 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 38 34 29 3b 0a 20 20 20 20 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 32 35 70 78 29 3b 0a 20 20 7d 0a 7d 0a 2e 6e 61 76 62 61 72 2d 74 67 20 2e 6e 61 76 62 61 72 2d 69 6e 6e 65 72 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f
                                  Data Ascii: -filter: blur(25px); }}@supports(backdrop-filter: blur(0px)) { .tl_page_head, .dev_page_head { background: rgba(255, 255, 255, .84); backdrop-filter: blur(25px); }}.navbar-tg .navbar-inner { box-shadow: none; -webkit-box-shadow: no
                                  2024-08-03 22:59:34 UTC1369INData Raw: 6c 65 66 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 0a 0a 2e 63 61 72 65 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 64 72 6f 70 64 6f 77 6e 5f 31 78 2e 70 6e 67 29 20 2d 32 70 78 20 2d 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 36 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 70 78 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 7d 0a 0a 0a 2e 6e 61 76 2d 70 69 6c 6c 73 20 3e 20 6c 69 20 3e 20 61 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a
                                  Data Ascii: left: 0; padding-right: 0;}.caret { display: inline-block; background: url(../img/dropdown_1x.png) -2px -5px no-repeat; border: 0; width: 14px; height: 6px; margin-left: 2px; vertical-align: middle;}.nav-pills > li > a { font-siz
                                  2024-08-03 22:59:34 UTC1369INData Raw: 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 66 6f 63 75 73 2c 0a 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 3e 20 6c 69 2e 61 63 74 69 76 65 20 3e 20 61 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 65 39 38 64 34 3b 0a 7d 0a 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 3e 20 75 6c 3a 6e 6f 74 28 2e 6e 61 76 29 2c 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 75 6c 2e 62 75 6c 6c 65 74 65 64 2c 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 3e 20 75 6c 3a 6e 6f 74 28 2e 6e 61 76 29 20 75 6c 3a 6e 6f 74 28 2e 6e 61 76 29 2c 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74
                                  Data Ascii: menu > li > a:focus,.dropdown-menu > li.active > a { text-decoration: none; color: #FFF; background-color: #1e98d4;}#dev_page_content > ul:not(.nav),#dev_page_content ul.bulleted,#dev_page_content > ul:not(.nav) ul:not(.nav),#dev_page_content
                                  2024-08-03 22:59:34 UTC1369INData Raw: 30 3b 0a 7d 0a 70 72 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 35 34 36 31 37 32 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 63 66 33 66 38 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 63 6f 64 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 65 65 61 65 34 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 36 31 37 31 37 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 35 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 20 23 31 37 39 63 64 65 3b 0a 7d 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 70 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
                                  Data Ascii: 0;}pre { font-size: 13px; color: #546172; background: #ecf3f8; border-radius: 0;}code { background: #feeae4; color: #c61717; padding: 3px 5px; border-radius: 0;}blockquote { border-left-color: #179cde;}blockquote p { font-size:
                                  2024-08-03 22:59:34 UTC1369INData Raw: 61 6e 63 68 6f 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 32 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 0a 61 2e 61 6e 63 68 6f 72 20 69 2e 61 6e 63 68 6f 72 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 77 69 64 74 68 3a 20 31 38 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 65 78 74 2d 74 6f 70 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 6c 69 6e 6b 2d 69 63 6f 6e 2e 70 6e 67 29 20 30 20 30 20 6e 6f 2d 72 65 70 65 61 74
                                  Data Ascii: anchor { margin-right: -22px; margin-left: 0;}a.anchor i.anchor-icon { display: inline-block; width: 18px; height: 20px; margin-top: 2px; line-height: 14px; vertical-align: text-top; background: url(../img/link-icon.png) 0 0 no-repeat
                                  2024-08-03 22:59:34 UTC1369INData Raw: 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 62 72 65 61 64 63 72 75 6d 62 5f 64 69 76 69 64 65 72 5f 31 78 2e 70 6e 67 29 20 30 20 35 30 25 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 77 69 64 74 68 3a 20 35 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 38 70 78 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 0a 2e 73 6c 69 67 68 74 6c 79 2d 70 75 6c 6c 2d 72 69 67 68 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 6c 69 67 68 74 6c 79 2d 70 75 6c 6c 2d 6c 65 66 74 20 7b
                                  Data Ascii: er { display: inline-block; background: url(../img/breadcrumb_divider_1x.png) 0 50% no-repeat; width: 5px; height: 18px; line-height: 18px; margin: 0 8px; vertical-align: top;}.slightly-pull-right { float: right;}.slightly-pull-left {
                                  2024-08-03 22:59:34 UTC1369INData Raw: 63 6f 6e 2d 74 6f 2d 74 6f 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 0a 0a 2e 6e 61 76 62 61 72 2d 74 67 20 2e 6e 61 76 62 61 72 2d 74 77 69 74 74 65 72 20 61 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 34 2e 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 34 2e 35 70 78 3b 0a 7d 0a 0a 2e 74 6c 5f 70 61 67 65 5f 63 6f 6e 74 61 69 6e 65 72 2c 0a 2e 64 65 76 5f 70 61 67 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 70 61 67 65 5f 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 74 6c 5f 6d 61 69 6e 5f 77 72 61 70 20 7b 0a 20 20
                                  Data Ascii: con-to-top { margin-left: 12px; margin-right: 0;}.navbar-tg .navbar-twitter a { padding-top: 14.5px; padding-bottom: 14.5px;}.tl_page_container,.dev_page { margin-top: 50px;}.tl_main_page_container { padding: 0;}.tl_main_wrap {


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.449740104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:34 UTC622OUTGET /code.jquery.com/jquery-3.5.1.min.js HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:35 UTC674INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 22:59:35 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: EXPIRED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8QGLypeqC7PIkrhAo9S23GsukApL2A649MoHNCN8%2FIAqQsRGSzKrMO9j%2FxZ2HAJhRkxhWJMRMYYuY7Li81D%2BmookR3IwRF%2BSwaquWJbzrQ3qux4cIjiKsjWG1gZxcWfebu%2FXtdHdRpU%2FIRmXmf0FdXp%2BehxAYh1DuZkwd1GSUc%2BRhnLTYPM%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9eb3af94617ad-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 22:59:35 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 22:59:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.449742104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:34 UTC621OUTGET /haykaljb/js/tgwallpaper.mineccb.js HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:34 UTC712INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 22:59:34 GMT
                                  Content-Type: text/javascript
                                  Content-Length: 2979
                                  Connection: close
                                  Last-Modified: Fri, 07 Jul 2023 16:02:50 GMT
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6481
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=el4LwfXq%2FF8PfewUosOdkYoiw%2BY2Ihfg05HhI3JLmspFdNWU5Um0J2VDLjprn%2F0pjOs6cFl0I9bSCa6dcx8UyOHBkZJ3cTT2AMwxow4MqN65IzQrkKEczopGADynCG5eMxf4iUSfLR0TMSu73qW3jm8w7D1e6CqMj8670rbvz7k0GTxMqCk%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9eb3b0cda5e6c-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 22:59:34 UTC657INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                  Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y
                                  2024-08-03 22:59:34 UTC1369INData Raw: 6c 6f 6f 72 28 61 29 3a 4d 61 74 68 2e 63 65 69 6c 28 61 29 29 48 28 61 29 2c 61 3d 42 28 67 2c 6c 29 2c 79 28 7a 28 61 29 29 3b 44 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 69 66 28 30 3c 41 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 41 2e 73 68 69 66 74 28 29 3b 79 28 61 29 7d 65 6c 73 65 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 45 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 66 2e 5f 68 63 74 78 2e 63 72 65 61 74 65 49 6d 61 67 65 44 61 74 61 28 35 30 2c 35 30 29 2c 63 3d 62 2e 64 61 74 61 2c 64 3d 30 2c 71 3d 30 3b 35 30 3e 71 3b 71 2b 2b 29 66 6f 72 28 76 61 72 20 68 3d 71 2f 35 30 2d 2e 35 2c 46 3d 68 2a 68 2c 76 3d 30 3b 35 30 3e 76 3b 76 2b 2b 29 7b 76 61 72 20 6d 3d 76 2f 35 30 2d 2e 35 2c 65 3d 2e
                                  Data Ascii: loor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.
                                  2024-08-03 22:59:34 UTC953INData Raw: 5e 23 3f 28 5b 61 2d 66 5c 64 5d 7b 32 7d 29 28 5b 61 2d 66 5c 64 5d 7b 32 7d 29 28 5b 61 2d 66 5c 64 5d 7b 32 7d 29 24 2f 69 2e 65 78 65 63 28 62 5b 63 5d 29 29 3f 7b 72 3a 70 61 72 73 65 49 6e 74 28 68 5b 31 5d 2c 31 36 29 2c 67 3a 70 61 72 73 65 49 6e 74 28 68 5b 32 5d 2c 31 36 29 2c 62 3a 70 61 72 73 65 49 6e 74 28 68 5b 33 5d 2c 31 36 29 7d 3a 6e 75 6c 6c 3b 71 2e 63 61 6c 6c 28 64 2c 68 29 7d 66 2e 5f 68 63 7c 7c 28 66 2e 5f 68 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 66 2e 5f 68 63 2e 77 69 64 74 68 3d 35 30 2c 66 2e 5f 68 63 2e 68 65 69 67 68 74 3d 35 30 2c 66 2e 5f 68 63 74 78 3d 66 2e 5f 68 63 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 29 3b 66 2e 5f 63 61 6e 76 61 73 3d 61
                                  Data Ascii: ^#?([a-f\d]{2})([a-f\d]{2})([a-f\d]{2})$/i.exec(b[c]))?{r:parseInt(h[1],16),g:parseInt(h[2],16),b:parseInt(h[3],16)}:null;q.call(d,h)}f._hc||(f._hc=document.createElement("canvas"),f._hc.width=50,f._hc.height=50,f._hctx=f._hc.getContext("2d"));f._canvas=a


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.449745104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:34 UTC627OUTGET /haykaljb/css/watermark.css HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:34 UTC710INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 22:59:34 GMT
                                  Content-Type: text/css
                                  Content-Length: 104
                                  Connection: close
                                  Last-Modified: Sun, 16 Jul 2023 01:33:21 GMT
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6482
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dt8mjahlfRGX489HpTM3vnHHALN76Q5nRoD9CHoonMtM6x%2FiRYa0We6lo9Y56AJG2%2BXsgQVrs5sz0HwU14l2GwQtWtMPYP1%2BIAKFIyDRzUMTZ%2FHgTc4qaU2TapmUw3T2z9tWvzFduykRtSOY3%2Fv%2FJ6VYP79HJtFlqBQJTO6vCaIpkUaOw0k%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9eb3dce9c0cb8-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 22:59:34 UTC104INData Raw: 64 69 76 20 69 6d 67 5b 61 6c 74 3d 22 77 77 77 2e 30 30 30 77 65 62 68 6f 73 74 2e 63 6f 6d 22 5d 2c 20 64 69 76 20 69 6d 67 5b 61 6c 74 3d 27 77 77 77 2e 30 30 30 77 65 62 68 6f 73 74 2e 63 6f 6d 27 5d 0a 7b 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 0a 7d
                                  Data Ascii: div img[alt="www.000webhost.com"], div img[alt='www.000webhost.com']{ display:none;visibility:hidden;}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.44974435.190.80.14432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:34 UTC634OUTOPTIONS /report/v4?s=1s%2F8CmyobQPfVg9XcZQgOb%2FNZsCjJE2sScH8v%2FjR%2Bp3vJsIi0IWKSnf64WTHnQ6NMgJTh7hbdDwoIe%2BBaiGpJdMMAAEqu9oqQ%2FSgBHz08v1%2FESfQwXOGITIY5KtavgA0iQ5YXnw%2BryF4IweMKr%2FqXTRzdpQs1zZdbXPi0qZ%2FeWqo3qKx6Po%3D HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:34 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: POST, OPTIONS
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-type, content-length
                                  date: Sat, 03 Aug 2024 22:59:34 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.44974735.190.80.14432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:35 UTC540OUTPOST /report/v4?s=1s%2F8CmyobQPfVg9XcZQgOb%2FNZsCjJE2sScH8v%2FjR%2Bp3vJsIi0IWKSnf64WTHnQ6NMgJTh7hbdDwoIe%2BBaiGpJdMMAAEqu9oqQ%2FSgBHz08v1%2FESfQwXOGITIY5KtavgA0iQ5YXnw%2BryF4IweMKr%2FqXTRzdpQs1zZdbXPi0qZ%2FeWqo3qKx6Po%3D HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 498
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:35 UTC498OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 36 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 6b 65 72 2d 70 74 2d 66 72 65 65 70 6f 72 74 2d 69 6e 64 6f 6e 65 73 69 61 2d 32 30 32 34 2e 64 69 67 69 74 61 6c 6c 2d 63 6f 2e 77 65 62 2e 69 64 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 37 2e 32 32 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72
                                  Data Ascii: [{"age":0,"body":{"elapsed_time":369,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/","sampling_fraction":1.0,"server_ip":"104.21.67.229","status_code":404,"type":"http.er
                                  2024-08-03 22:59:35 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Sat, 03 Aug 2024 22:59:35 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.449748172.67.182.1214432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:35 UTC409OUTGET /haykaljb/js/tgwallpaper.mineccb.js HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:35 UTC712INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 22:59:35 GMT
                                  Content-Type: text/javascript
                                  Content-Length: 2979
                                  Connection: close
                                  Last-Modified: Fri, 07 Jul 2023 16:02:50 GMT
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 6482
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=peCfrbI5cLgJjUwngCYgvHpZerY9qIJLKHZePkck8SXbWu91ElUe3osSyN9XggBpsRyt8S5KM9M3sLRClXRYSp3lDe3gx1koat3LKvvI6Sxurx94JebB0GJvbh5bwKn3JoANbk%2FGVonRS2%2BGtAtHkxlRves%2Fg5dslkTXYmvB54M2GlVQRqU%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9eb43dc244261-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 22:59:35 UTC657INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                  Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y
                                  2024-08-03 22:59:35 UTC1369INData Raw: 6c 6f 6f 72 28 61 29 3a 4d 61 74 68 2e 63 65 69 6c 28 61 29 29 48 28 61 29 2c 61 3d 42 28 67 2c 6c 29 2c 79 28 7a 28 61 29 29 3b 44 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 69 66 28 30 3c 41 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 41 2e 73 68 69 66 74 28 29 3b 79 28 61 29 7d 65 6c 73 65 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 45 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 66 2e 5f 68 63 74 78 2e 63 72 65 61 74 65 49 6d 61 67 65 44 61 74 61 28 35 30 2c 35 30 29 2c 63 3d 62 2e 64 61 74 61 2c 64 3d 30 2c 71 3d 30 3b 35 30 3e 71 3b 71 2b 2b 29 66 6f 72 28 76 61 72 20 68 3d 71 2f 35 30 2d 2e 35 2c 46 3d 68 2a 68 2c 76 3d 30 3b 35 30 3e 76 3b 76 2b 2b 29 7b 76 61 72 20 6d 3d 76 2f 35 30 2d 2e 35 2c 65 3d 2e
                                  Data Ascii: loor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.
                                  2024-08-03 22:59:35 UTC953INData Raw: 5e 23 3f 28 5b 61 2d 66 5c 64 5d 7b 32 7d 29 28 5b 61 2d 66 5c 64 5d 7b 32 7d 29 28 5b 61 2d 66 5c 64 5d 7b 32 7d 29 24 2f 69 2e 65 78 65 63 28 62 5b 63 5d 29 29 3f 7b 72 3a 70 61 72 73 65 49 6e 74 28 68 5b 31 5d 2c 31 36 29 2c 67 3a 70 61 72 73 65 49 6e 74 28 68 5b 32 5d 2c 31 36 29 2c 62 3a 70 61 72 73 65 49 6e 74 28 68 5b 33 5d 2c 31 36 29 7d 3a 6e 75 6c 6c 3b 71 2e 63 61 6c 6c 28 64 2c 68 29 7d 66 2e 5f 68 63 7c 7c 28 66 2e 5f 68 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 66 2e 5f 68 63 2e 77 69 64 74 68 3d 35 30 2c 66 2e 5f 68 63 2e 68 65 69 67 68 74 3d 35 30 2c 66 2e 5f 68 63 74 78 3d 66 2e 5f 68 63 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 29 3b 66 2e 5f 63 61 6e 76 61 73 3d 61
                                  Data Ascii: ^#?([a-f\d]{2})([a-f\d]{2})([a-f\d]{2})$/i.exec(b[c]))?{r:parseInt(h[1],16),g:parseInt(h[2],16),b:parseInt(h[3],16)}:null;q.call(d,h)}f._hc||(f._hc=document.createElement("canvas"),f._hc.width=50,f._hc.height=50,f._hctx=f._hc.getContext("2d"));f._canvas=a


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.449750104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:36 UTC771OUTGET /external.html?link=http://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: font
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/font-robotoc4ca.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:36 UTC640INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 22:59:36 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=80JqNhiMKskdw4tDYcnVGrfI0hvJjxmM2LBsSI5trjSoPS9Jr9Q59hO%2BZbvZ5w7%2FQ%2FNw6CU8t5u1yZScDS59L4KijJ6CnqC4cmVTGJ9FGMtpvt5IclV7YI0JFnLF3mLIT%2BKtJxoa7VX6zS3fXg%2FZ5Y9UG3FKjb11fekcd%2F1yET8kMXYz4GQ%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9eb47cb8d43d7-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 22:59:36 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 22:59:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.449751104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:36 UTC767OUTGET /external.html?link=http://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: font
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/font-robotoc4ca.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:37 UTC642INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 22:59:37 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m2P0hKgQCOIEtYtS7A%2BzR%2BnnWQGNehhUH9XKccbkC2cDYQp2XKmPM9YoyRyToS6fz6LoaZP%2Bm466MwMTDshe66V3hcUMDmvLUh1b2OyQFydQA2TDqdtOnxxOBtSh2piFg%2BP9u3aaqzirFbS%2BeLge65mF9kl5fMSEU%2BjjBIM3s%2FLw1n1AGyc%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9eb49b885438b-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 22:59:37 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 22:59:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  13192.168.2.449752104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:36 UTC737OUTGET /external.html?link=http://telegram.org/img/tgme/pattern.svg?1 HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/telegram0116.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:36 UTC636INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 22:59:36 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=trbWk3WhNRMrxLl3puQj5XQaiib279DjWhq8fg9frp2LMxSGXD1aWFJOAcpUwUvM8cP58ymYrDzxN2T%2BnsyIxMrfRA5T%2FS1OV9d98EPKJmISCxN89UilnXOgY9%2F2dNVzeqyNnkbNanx%2BzqirVSTlEAhe1j4t7CwvTWr8C8lPL9cxsOlZRi4%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9eb4a2b850ca0-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 22:59:36 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 22:59:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  14192.168.2.449749184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-08-03 22:59:37 UTC467INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (chd/0712)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-eus2-z1
                                  Cache-Control: public, max-age=29036
                                  Date: Sat, 03 Aug 2024 22:59:37 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  15192.168.2.449753184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-08-03 22:59:38 UTC514INHTTP/1.1 200 OK
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=28965
                                  Date: Sat, 03 Aug 2024 22:59:38 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-08-03 22:59:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  16192.168.2.449756149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:38 UTC622OUTGET /img/favicon.ico HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:39 UTC383INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:39 GMT
                                  Content-Type: image/x-icon
                                  Content-Length: 15086
                                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                  Connection: close
                                  ETag: "62616083-3aee"
                                  Expires: Sat, 10 Aug 2024 22:59:39 GMT
                                  Cache-Control: max-age=604800
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:39 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  17192.168.2.449757149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:41 UTC351OUTGET /img/favicon.ico HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:41 UTC383INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:41 GMT
                                  Content-Type: image/x-icon
                                  Content-Length: 15086
                                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                  Connection: close
                                  ETag: "62616083-3aee"
                                  Expires: Sat, 10 Aug 2024 22:59:41 GMT
                                  Cache-Control: max-age=604800
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:41 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  18192.168.2.449758149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:45 UTC635OUTGET / HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:46 UTC448INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:46 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 19595
                                  Connection: close
                                  Set-Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; expires=Sun, 04 Aug 2024 10:06:25 GMT; path=/; samesite=None; secure; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  X-Frame-Options: SAMEORIGIN
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:46 UTC15936INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                                  2024-08-03 22:59:46 UTC3659INData Raw: 3e 3c 62 3e 54 65 6c 65 67 72 61 6d 3c 2f 62 3e 20 6b 65 65 70 73 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 73 61 66 65 20 66 72 6f 6d 20 68 61 63 6b 65 72 20 61 74 74 61 63 6b 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64
                                  Data Ascii: ><b>Telegram</b> keeps your messages safe from hacker attacks.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><d


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  19192.168.2.449759149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:46 UTC605OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:46 UTC379INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:46 GMT
                                  Content-Type: text/css
                                  Content-Length: 42523
                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                  Connection: close
                                  ETag: "5a05e7c6-a61b"
                                  Expires: Wed, 07 Aug 2024 22:59:46 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:46 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                  Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                  2024-08-03 22:59:46 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                  Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                  2024-08-03 22:59:46 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                  Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  20192.168.2.449761149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:47 UTC602OUTGET /css/telegram.css?240 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:47 UTC381INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:47 GMT
                                  Content-Type: text/css
                                  Content-Length: 115173
                                  Last-Modified: Fri, 02 Aug 2024 00:39:02 GMT
                                  Connection: close
                                  ETag: "66ac2aa6-1c1e5"
                                  Expires: Wed, 07 Aug 2024 22:59:47 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:47 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                  Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                  2024-08-03 22:59:47 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                  Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                  2024-08-03 22:59:47 UTC16384INData Raw: 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35
                                  Data Ascii: g: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5
                                  2024-08-03 22:59:47 UTC16384INData Raw: 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39
                                  Data Ascii: r { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19
                                  2024-08-03 22:59:47 UTC16384INData Raw: 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63
                                  Data Ascii: ium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_content .blog_video_player_wrap p,.tlb_page_wrap .tl_c
                                  2024-08-03 22:59:47 UTC16384INData Raw: 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46
                                  Data Ascii: ; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new:hover,a.tgme_action_button_new:active { color: #FFF
                                  2024-08-03 22:59:47 UTC16384INData Raw: 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 38 33 61 33 62 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e
                                  Data Ascii: an.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size: 28px; color: #383a3b; text-align: center; margin
                                  2024-08-03 22:59:47 UTC866INData Raw: 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61
                                  Data Ascii: es_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 183px; width: 205px; height: 162px; } .tl_ma


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  21192.168.2.449762149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:47 UTC581OUTGET /js/main.js?47 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:47 UTC393INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:47 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 21478
                                  Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                  Connection: close
                                  ETag: "63950fe2-53e6"
                                  Expires: Wed, 07 Aug 2024 22:59:47 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:47 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                  Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                  2024-08-03 22:59:47 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                  Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  22192.168.2.449764149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:47 UTC685OUTGET /file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:47 UTC350INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:47 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 228129
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:47 GMT
                                  ETag: "e4a97cf8362eae7dd8082041c2059af1f0c242ea"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:47 UTC16034INData Raw: ff d8 ff e1 1c 5d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 37 3a 33 31 20 31 31 3a 35 33 3a 30 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 64 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                  Data Ascii: ]ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:07:31 11:53:02Xd"
                                  2024-08-03 22:59:47 UTC16384INData Raw: 56 ad ed 6e eb fd ed ff 00 8e ad 79 8f 55 6b 6b ce b9 8d 67 a4 e6 5d 78 0c 6c 6d 01 96 17 32 b6 6d ff 00 45 55 9b 3f a8 af 39 ac cb a6 8b 9a 76 bd f5 3e 97 34 77 73 7d d5 bb fa bb 5d ff 00 41 4b 93 04 0c 78 c0 e1 3d 6b 66 1c 47 f5 82 04 dc 76 be cf a7 36 97 e3 e3 d2 db 9d b1 d5 dc d3 be c0 ea db 07 da ef d2 de da eb f7 47 f3 7b d5 5a 32 28 6d d5 03 95 4d 66 2b b4 87 5a d1 0c 2e 6c 3f 57 7d 07 7e 62 17 50 ea 38 3d 53 ea b5 b5 e4 e4 38 e4 bf 0d b6 8a ee dc d0 6e 63 1b 7b 76 fb 5a c7 fe 9a bf 66 e5 c6 64 b9 b7 62 57 8e 4e e7 0f b3 e1 b6 48 24 57 8e fb f2 1a d8 fe 4d 2d a3 e9 2a d2 c1 01 47 8b a5 ed fb ac f8 c4 a6 0e 9a dd 1f ab e8 37 59 56 44 bf 16 ea ee fa 41 9e 91 2f 98 71 d1 bb 03 be 8e f4 6b 3e b3 f4 20 eb 2a af 27 d4 b7 14 93 68 6b 1e 43 48 24 6c b2 c2
                                  Data Ascii: VnyUkkg]xlm2mEU?9v>4ws}]AKx=kfGv6G{Z2(mMf+Z.l?W}~bP8=S8nc{vZfdbWNH$WM-*G7YVDA/qk> *'hkCH$l
                                  2024-08-03 22:59:47 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 42 36 30 41 41 39 32 39 31 33 34 37 39 33 42 39 42 36 35 34 43 43 44 36 39 30 45 33 39 43 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 37 34 43 45 46 41 32 42 42 36 32 41 44 37 46 36 39 36 41 37 44 41 30 34 32 36 35 37 37 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 33 35 30 30 42 45 43 45 37 34 30 43 35 38 33 33 41 41 43 35 35 42 34 30 37 45 34 38 38 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 37 43 33 39 32 45 44 42 36 30 37 39 43 35 36 35 42 35 41 36 34 38 33 32 46 41 33 38 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 35 33 37 45 38 37 38 38 44 35 43 32 31 33 38 38 32 38 45 32 44 31 44 33 44 35 33 30 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c
                                  Data Ascii: rdf:li>B60AA929134793B9B654CCD690E39C13</rdf:li> <rdf:li>B74CEFA2BB62AD7F696A7DA0426577C1</rdf:li> <rdf:li>B83500BECE740C5833AAC55B407E488E</rdf:li> <rdf:li>B87C392EDB6079C565B5A64832FA3882</rdf:li> <rdf:li>B9537E8788D5C2138828E2D1D3D5308C</rdf:li> <rdf:l
                                  2024-08-03 22:59:47 UTC16384INData Raw: 62 32 31 61 2d 64 30 61 33 33 31 31 35 66 37 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 30 38 30 62 39 37 62 2d 61 37 33 31 2d 65 61 34 31 2d 38 63 32 39 2d 62 38 31 65 63 62 32 35 62 62 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 31 35 65 61 64 35 30 2d 39 63 63 63 2d 31 31 37 61 2d 62 63 37 36 2d 65 32 63 33 31 63 39 37 61 30 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 31 36 32 35 33 34 62 2d 36 36 62 63 2d 31 31 37 62 2d 38 31 34 38 2d 62 65 65 39 33 32 64 36 65 61 37 63 3c 2f 72 64 66 3a 6c 69 3e 20
                                  Data Ascii: b21a-d0a33115f726</rdf:li> <rdf:li>adobe:docid:photoshop:4080b97b-a731-ea41-8c29-b81ecb25bb51</rdf:li> <rdf:li>adobe:docid:photoshop:415ead50-9ccc-117a-bc76-e2c31c97a0df</rdf:li> <rdf:li>adobe:docid:photoshop:4162534b-66bc-117b-8148-bee932d6ea7c</rdf:li>
                                  2024-08-03 22:59:47 UTC16384INData Raw: 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 30 65 66 39 66 34 2d 30 31 34 62 2d 31 31 37 63 2d 38 61 33 31 2d 61 31 30 37 31 32 66 32 38 37 30 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 62 38 36 31 39 33 2d 30 62 34 61 2d 31 31 65 38 2d 61 30 35 35 2d 38 64 61 33 30 39 64 31 63 33 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 61 32 62 64 61 32 39 2d 63 37 30 65 2d 31 31 37 61 2d 39 62 63 32 2d 65 31 31 35 35 37 38 34 64 37 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 61 63 65 66 33 65 34 2d 32 33 35 66 2d
                                  Data Ascii: id:photoshop:990ef9f4-014b-117c-8a31-a10712f2870d</rdf:li> <rdf:li>adobe:docid:photoshop:99b86193-0b4a-11e8-a055-8da309d1c381</rdf:li> <rdf:li>adobe:docid:photoshop:9a2bda29-c70e-117a-9bc2-e1155784d768</rdf:li> <rdf:li>adobe:docid:photoshop:9acef3e4-235f-
                                  2024-08-03 22:59:47 UTC16384INData Raw: 33 34 30 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 61 35 38 64 34 32 39 2d 66 61 64 35 2d 31 31 37 61 2d 38 65 37 34 2d 38 61 63 35 30 64 65 38 64 65 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 61 66 66 39 30 38 30 2d 38 39 31 33 2d 38 64 34 38 2d 39 31 64 65 2d 62 65 32 38 64 64 37 32 33 61 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 62 30 36 38 33 39 32 2d 66 33 64 32 2d 31 31 37 61 2d 38 30 63 33 2d 64 39 63 63 30 64 35 34 30 35 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62
                                  Data Ascii: 34026</rdf:li> <rdf:li>adobe:docid:photoshop:ea58d429-fad5-117a-8e74-8ac50de8de81</rdf:li> <rdf:li>adobe:docid:photoshop:eaff9080-8913-8d48-91de-be28dd723aeb</rdf:li> <rdf:li>adobe:docid:photoshop:eb068392-f3d2-117a-80c3-d9cc0d540562</rdf:li> <rdf:li>adob
                                  2024-08-03 22:59:47 UTC16384INData Raw: 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 65 62 35 61 34 63 2d 30 35 34 61 2d 36 33 34 35 2d 61 34 30 61 2d 37 31 31 34 61 61 62 62 36 35 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 66 36 66 30 34 65 2d 38 64 61 61 2d 34 65 66 36 2d 39 31 39 33 2d 37 37 65 65 65 37 37 35 38 62 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 63 31 64 61 30 62 61 2d 62 39 64 61 2d 39 30 34 38 2d 61 34 65 65 2d 35 37 30 37 31 32 33 64 35 61 36 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 63 35 35 61 31 31 66 2d 31 39 31 64 2d 34 31 32 30 2d 62 36 35 61 2d 32 32 32 63 62 61 38 38 39 62 64 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                  Data Ascii: f:li>xmp.did:2aeb5a4c-054a-6345-a40a-7114aabb6533</rdf:li> <rdf:li>xmp.did:2af6f04e-8daa-4ef6-9193-77eee7758bf1</rdf:li> <rdf:li>xmp.did:2c1da0ba-b9da-9048-a4ee-5707123d5a6e</rdf:li> <rdf:li>xmp.did:2c55a11f-191d-4120-b65a-222cba889bdd</rdf:li> <rdf:li>xm
                                  2024-08-03 22:59:47 UTC16384INData Raw: 34 63 31 2d 39 39 66 66 2d 36 37 34 63 2d 61 39 33 65 2d 62 36 64 33 62 35 33 32 38 64 66 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 61 38 30 66 34 39 2d 65 64 38 34 2d 38 38 34 31 2d 61 39 35 64 2d 39 65 65 66 30 38 63 32 37 63 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 35 38 64 37 63 64 64 2d 64 64 34 33 2d 66 36 34 63 2d 62 36 39 30 2d 35 30 62 32 65 61 33 32 31 65 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 35 66 62 36 30 63 37 2d 32 37 62 61 2d 34 37 34 32 2d 61 34 32 62 2d 65 32 63 61 33 66 61 61 30 36 63 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 37 30 63 39 35 35 66 2d 37 36 30
                                  Data Ascii: 4c1-99ff-674c-a93e-b6d3b5328df8</rdf:li> <rdf:li>xmp.did:b2a80f49-ed84-8841-a95d-9eef08c27c21</rdf:li> <rdf:li>xmp.did:b58d7cdd-dd43-f64c-b690-50b2ea321e34</rdf:li> <rdf:li>xmp.did:b5fb60c7-27ba-4742-a42b-e2ca3faa06c2</rdf:li> <rdf:li>xmp.did:b70c955f-760
                                  2024-08-03 22:59:47 UTC16384INData Raw: b0 9a 6f 65 f5 43 7f 1c ae bd 49 3f 4b fa 27 8a fe da 78 a2 9d 1c 14 9e 35 91 0f b3 80 c3 f5 e7 50 22 5d 3f 18 5f f5 a8 3f 9c 63 c0 51 c7 17 7d 6a 0f e7 18 f0 94 f1 87 7d 6a 0e 9c 86 3c 25 78 c3 be b7 07 f3 0c 78 0a f1 87 7d 6a 0f e7 18 f0 15 e3 0e fa d5 bf f3 8d f1 e0 28 e3 0e fa d4 1f ce 3e 58 f0 15 e3 8b be b5 07 f3 8c 78 4a 78 c3 7f 5a 83 f9 c0 c7 84 a3 8e 2d 7d 6a df f9 c6 3c 05 3c 71 7c fb f9 e6 7c ef a2 58 4b e7 af cb fd 26 ef cd b7 d6 1a 7b 59 ea de 53 b0 b9 fa b5 c4 f0 09 3d 55 96 3e 2a cd 37 02 4f 28 c7 c5 4f b2 0e e3 34 3d b7 a4 d4 ca 3c 78 09 be 44 0e 64 3b 6e cb cf a7 27 c3 ca 44 6c ed 23 bf c3 cb de fc 87 f3 6f fc e5 9f 9f ee 65 ba d3 56 cb 4d f2 ca 5b 3b 47 26 8b 15 b4 91 3c 0c 0f c4 b2 07 65 7e 55 eb 50 37 ed 9c 74 25 9a e8 8f bd ed a1 a3
                                  Data Ascii: oeCI?K'x5P"]?_?cQ}j}j<%xx}j(>XxJxZ-}j<<q||XK&{YS=U>*7O(O4=<xDd;n'Dl#oeVM[;G&<e~UP7t%
                                  2024-08-03 22:59:47 UTC16384INData Raw: d8 b3 64 f1 6e c8 e9 d3 6e 44 77 1e ae 4c 75 99 2f 8a 81 07 f1 b3 e7 7f cc cf 26 5e 22 79 b3 ce b7 77 6c fa 9d cc 89 75 12 5a 19 15 12 46 35 96 46 45 07 91 07 e1 15 a2 81 b9 cc ce ca ed cc b3 c9 0c 77 56 4d fe 80 3f 17 d1 c1 d4 61 13 32 9c 85 92 f1 2f cc cb cb 4d 43 4d f2 55 e5 b5 a2 5b 48 6c ae 92 76 4e 3f 1b 7a aa 79 55 40 eb 5c f5 dc 52 e2 88 37 76 1e 62 11 31 94 81 ef 78 3d ef 53 97 87 2a 2c bb 42 4f f9 02 fe 70 7f fb 5c 2f fd 44 c7 98 fa 9f a4 bb df 65 ff 00 e3 63 0f c7 fd c9 7e e7 79 4e d7 ea fe 5b d0 22 e8 7f 47 db 3c 87 fc a6 89 49 ce ba 06 e2 3d c3 ee 75 59 31 f0 64 98 fe 94 be f2 89 d7 27 e2 90 d9 a9 dd cf a9 28 f6 1f 64 7d fb e5 90 ef 70 35 b9 28 08 fc 52 70 c1 47 5c 9b 83 6f 92 3c fb 78 7f e5 7e 49 08 3f f4 c5 40 d4 ff 00 a3 c7 ce 6b b5 8f f8
                                  Data Ascii: dnnDwLu/&^"ywluZF5FEwVM?a2/MCMU[HlvN?zyU@\R7vb1x=S*,BOp\/Dec~yN["G<I=uY1d'(d}p5(RpG\o<x~I?@k


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  23192.168.2.449763149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:47 UTC685OUTGET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:47 UTC350INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:47 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 263566
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:47 GMT
                                  ETag: "6cc46f85eede6f12318ea0f24cd69bdc9b3f5593"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:47 UTC16034INData Raw: ff d8 ff e1 23 f8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 36 3a 33 30 20 31 34 3a 30 31 3a 34 30 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                  Data Ascii: #ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:06:30 14:01:40Xi"
                                  2024-08-03 22:59:47 UTC16384INData Raw: d8 f6 be 07 1b 6c 24 7f 99 6f a8 b3 ed c3 cb cc c8 c4 ab 17 31 b8 94 8b 59 76 4c cb 58 e7 52 e6 df 8c d7 37 6f bd fe a3 1f e9 7b ab fd 25 cb a7 bb a9 67 7a 19 51 5f d9 ee 63 4b 69 7b 9c d7 06 dd 63 5d e8 57 6b 3f 32 c6 59 e9 ef 67 f3 6b 1f 9c 39 b0 e4 07 14 b2 43 88 7a fd a3 2c 70 87 b7 18 e9 28 7e e4 21 fa 6f 55 f0 d9 43 27 2c 0d 43 20 04 ff 00 39 c1 92 53 94 e7 2f 54 65 fb d3 97 e8 45 c3 b7 ea a7 56 7c 6f 75 b1 e3 b8 33 f1 ad b5 b9 12 8f aa 22 8f d2 e4 38 07 0d 64 92 f7 ff 00 9e f2 e7 2c 6e 83 f5 8b a9 5f f5 a1 85 95 9c 5c 5b aa f4 f3 f0 bd 5b 6e db 65 6c 76 fc db be d1 fd 1f 21 f9 0d ad 9f f5 7e a5 9e a5 b6 74 b9 dd 50 16 96 b4 f2 a9 73 f9 73 e3 9f b5 3c d3 cd 60 48 7a ae 3e af ea ba 1c a0 19 07 1c 31 43 1d 1e 1e 21 0e 19 7a 7c 5a b7 54 1a da 86 3b 5c
                                  Data Ascii: l$o1YvLXR7o{%gzQ_cKi{c]Wk?2Ygk9Cz,p(~!oUC',C 9S/TeEV|ou3"8d,n_\[[nelv!~tPss<`Hz>1C!z|ZT;\
                                  2024-08-03 22:59:47 UTC16384INData Raw: 69 3e 36 33 34 36 33 46 38 37 33 43 46 42 44 41 44 36 46 30 34 37 33 36 41 45 44 32 43 35 46 37 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 35 35 45 31 35 30 33 34 46 42 39 39 30 35 42 31 39 44 46 30 41 35 30 44 33 33 32 37 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 38 30 33 39 30 31 34 32 32 32 31 41 34 41 32 36 36 44 37 42 37 39 44 38 30 31 30 31 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 35 43 46 44 32 30 33 43 45 43 43 31 39 42 33 38 34 42 30 31 32 46 35 41 44 45 44 34 38 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 34 36 34 34 42 36 32 46 36 38 44 46 37 41 32 37 32 35 33 43 34 43 30 42 36 32 33 37 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 38
                                  Data Ascii: i>63463F873CFBDAD6F04736AED2C5F7D3</rdf:li> <rdf:li>6455E15034FB9905B19DF0A50D3327BB</rdf:li> <rdf:li>6480390142221A4A266D7B79D8010155</rdf:li> <rdf:li>65CFD203CECC19B384B012F5ADED4887</rdf:li> <rdf:li>664644B62F68DF7A27253C4C0B62379E</rdf:li> <rdf:li>678
                                  2024-08-03 22:59:47 UTC16384INData Raw: 31 37 39 65 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 32 31 32 30 62 65 2d 32 31 64 65 2d 36 30 34 37 2d 39 34 34 35 2d 35 35 30 63 31 33 34 66 34 62 39 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 35 39 65 62 61 30 2d 30 31 31 34 2d 31 31 37 62 2d 39 38 31 65 2d 65 32 37 34 61 35 64 62 34 37 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 63 33 35 35 30 32 2d 65 63 65 65 2d 31 31 37 62 2d 62 31 64 34 2d 65 66 34 61 66 35 36 35 39 65 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                                  Data Ascii: 179ec7</rdf:li> <rdf:li>adobe:docid:photoshop:2a2120be-21de-6047-9445-550c134f4b9e</rdf:li> <rdf:li>adobe:docid:photoshop:2a59eba0-0114-117b-981e-e274a5db4743</rdf:li> <rdf:li>adobe:docid:photoshop:2ac35502-ecee-117b-b1d4-ef4af5659e2b</rdf:li> <rdf:li>ado
                                  2024-08-03 22:59:47 UTC16384INData Raw: 70 3a 38 30 30 66 36 61 37 39 2d 61 65 37 38 2d 31 31 37 61 2d 38 38 63 63 2d 64 66 33 34 35 66 35 34 36 66 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 33 39 37 39 66 38 2d 66 39 32 30 2d 32 35 34 64 2d 39 36 65 39 2d 36 34 61 63 37 36 33 63 35 33 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 35 32 35 37 30 36 2d 66 65 30 64 2d 31 31 37 62 2d 61 37 39 63 2d 61 30 30 62 39 65 33 65 37 39 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 39 31 39 66 64 33 2d 65 36 64 32 2d 31 31 37 62 2d 61 63 37 61 2d 38
                                  Data Ascii: p:800f6a79-ae78-117a-88cc-df345f546f8b</rdf:li> <rdf:li>adobe:docid:photoshop:803979f8-f920-254d-96e9-64ac763c5388</rdf:li> <rdf:li>adobe:docid:photoshop:80525706-fe0d-117b-a79c-a00b9e3e7951</rdf:li> <rdf:li>adobe:docid:photoshop:80919fd3-e6d2-117b-ac7a-8
                                  2024-08-03 22:59:47 UTC16384INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 65 30 39 34 37 63 2d 30 38 66 31 2d 31 31 37 62 2d 61 37 35 36 2d 61 64 38 66 31 62 65 65 30 39 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 63 62 65 65 63 62 2d 65 33 32 31 2d 31 31 37 61 2d 39 36 39 64 2d 65 38 62 38 30 35 31 34 36 63 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 66 31 34 30 63 36 2d 38 66 35 66 2d 31 31 37 62 2d 39 38 36 33 2d 63 33 62 66 39 61 38 34 37 39 62 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f
                                  Data Ascii: li> <rdf:li>adobe:docid:photoshop:d3e0947c-08f1-117b-a756-ad8f1bee093d</rdf:li> <rdf:li>adobe:docid:photoshop:d4cbeecb-e321-117a-969d-e8b805146c57</rdf:li> <rdf:li>adobe:docid:photoshop:d4f140c6-8f5f-117b-9863-c3bf9a8479b2</rdf:li> <rdf:li>adobe:docid:pho
                                  2024-08-03 22:59:47 UTC16384INData Raw: 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 44 31 44 37 35 34 46 34 37 32 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 37 31 32 63 38 2d 39 37 34 62 2d 34 38 35 36 2d 39 35 38 62 2d 32 39 34 31 62 38 64 34 64 32 66 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 30 31 42 30 30 43 30 43 32 30 36 38 31 31 38 30 38 33 41 45 35 31 46 33 43 43 42 45 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 31 44 45 46 35 46 33 32 32 30 36 38 31 31 38 44 42 42 43 32 35 41 36 38 35 45 44 45 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31
                                  Data Ascii: did:01801174072068118083D1D754F47268</rdf:li> <rdf:li>xmp.did:018712c8-974b-4856-958b-2941b8d4d2fb</rdf:li> <rdf:li>xmp.did:0201B00C0C2068118083AE51F3CCBE1A</rdf:li> <rdf:li>xmp.did:021DEF5F322068118DBBC25A685EDEA5</rdf:li> <rdf:li>xmp.did:028011740720681
                                  2024-08-03 22:59:47 UTC16384INData Raw: 78 6d 70 2e 64 69 64 3a 42 30 41 32 41 42 34 37 32 38 32 32 36 38 31 31 42 45 31 34 43 31 41 46 33 35 33 34 41 32 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 41 32 33 34 38 34 43 46 31 42 31 31 45 35 41 32 43 45 41 38 30 30 38 31 37 37 30 34 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 36 30 42 33 41 39 30 37 32 30 36 38 31 31 38 30 38 33 45 41 41 32 44 44 42 37 37 37 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 35 33 46 45 37 45 43 46 31 43 31 31 45 35 41 43 43 38 39 32 46 39 38 33 37 45 43 30 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 36 30 42 33 41 39 30 37 32 30 36 38 31
                                  Data Ascii: xmp.did:B0A2AB4728226811BE14C1AF3534A26A</rdf:li> <rdf:li>xmp.did:B1A23484CF1B11E5A2CEA8008177047D</rdf:li> <rdf:li>xmp.did:B460B3A9072068118083EAA2DDB7778D</rdf:li> <rdf:li>xmp.did:B553FE7ECF1C11E5ACC892F9837EC0AE</rdf:li> <rdf:li>xmp.did:B560B3A90720681
                                  2024-08-03 22:59:47 UTC16384INData Raw: 19 b5 87 5c a4 f0 3e 47 23 2f 5d 98 e1 25 e1 2f 4f f3 59 c8 ae 8c a3 e8 ab 8d 55 5e 06 47 c9 8b 85 51 73 4f 0a db 16 bb dc 63 6f 23 68 f3 69 56 f6 63 58 ad 33 ed 11 7a e3 be 71 56 a5 28 5d 2e 73 5e 15 cb 3a ad 63 5f 4e c6 31 60 26 6b 5d d2 b1 eb f4 6a 7e 5c b8 7f 65 29 13 c5 13 30 e5 b6 34 9a 19 aa 35 a6 5a 44 99 44 d9 ec a3 fe 2d 51 a5 da 05 56 42 3a 6b d1 0a 6d e0 46 12 45 45 72 ae d6 dd 53 3b 1f 46 59 e3 94 e8 b6 2c e8 ac 10 7e c1 a8 ac 92 98 7f 55 6e 2c 47 65 19 ea 9b 93 7a 25 22 ea fa 27 30 4d ab 1c c6 f0 0f a7 ba 4f 45 0b 7a 7b 16 35 d2 ea 12 f1 52 75 1e 81 74 1b c2 74 eb 07 94 dd d8 f0 67 8c 91 2c 3f a9 cd 22 ea 3f 53 cf ad 6b 4d 86 02 b7 4d b4 14 5c b2 88 9a cb 56 e4 98 4c e5 73 c6 c9 ea 9d 66 83 fc 95 84 ee a8 bd 92 48 8e 2e c2 fd cf b5 68 e5 f8
                                  Data Ascii: \>G#/]%/OYU^GQsOco#hiVcX3zqV(].s^:c_N1`&k]j~\e)045ZDD-QVB:kmFEErS;FY,~Un,Gez%"'0MOEz{5Ruttg,?"?SkMM\VLsfH.h
                                  2024-08-03 22:59:47 UTC16384INData Raw: 16 23 38 c4 62 67 2d 4c f7 da 98 a4 57 61 19 c6 76 64 19 85 c9 43 99 02 c2 32 aa e1 13 96 bb 94 c4 37 86 24 c7 2a 44 8e 26 35 c6 57 34 ce 64 61 54 7b 65 13 e3 04 b8 5a e1 91 44 17 23 22 c9 6a 36 c2 6b 4d 23 dd 1a e3 50 6b 9a f5 73 90 0a 16 b1 1a 8d 6e 23 71 a2 cd 82 22 92 03 f1 a9 83 4f d6 40 95 cd b0 4e 14 4e c9 4e fe 55 96 43 96 c5 67 a5 d3 3c a2 ae 55 c3 7c d9 42 62 09 9b e5 d4 9a da f8 fb 6d 3d a5 47 65 ba 14 8a fe b8 d8 56 0b cb 5c 09 c2 da 22 32 1d 90 cc f1 ae b9 7e ea 69 1d 79 74 22 ba 3d b4 f4 97 b5 dc c8 b5 33 73 9c e7 15 73 af 22 b0 b1 e3 45 63 33 6f de 23 cb 07 b4 e4 66 bb 40 5b a9 75 3a dd 0b 6c 36 69 5e 52 eb cc e1 b4 56 6a 98 3b 44 5c 6d 8b 57 12 7b 71 27 33 3e 63 31 d3 18 98 eb 06 a6 3e c7 9c f9 2e 76 07 97 2f 8f 09 c7 93 77 60 91 f4 fb 16
                                  Data Ascii: #8bg-LWavdC27$*D&5W4daT{eZD#"j6kM#Pksn#q"O@NNNUCg<U|Bbm=GeV\"2~iyt"=3ss"Ec3o#f@[u:l6i^RVj;D\mW{q'3>c1>.v/w`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  24192.168.2.449766149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:47 UTC685OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:48 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:48 GMT
                                  Content-Type: image/png
                                  Content-Length: 11343
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:48 GMT
                                  ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:48 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                                  Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  25192.168.2.449767149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:48 UTC685OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:48 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:48 GMT
                                  Content-Type: image/png
                                  Content-Length: 15286
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:48 GMT
                                  ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:48 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                                  Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  26192.168.2.449768149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:48 UTC685OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:48 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:48 GMT
                                  Content-Type: image/png
                                  Content-Length: 16465
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:48 GMT
                                  ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:48 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                                  Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                                  2024-08-03 22:59:48 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                                  Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  27192.168.2.449771149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:48 UTC663OUTGET /img/twitter.png HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/css/telegram.css?240
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:48 UTC337INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:48 GMT
                                  Content-Type: image/png
                                  Content-Length: 1272
                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                  Connection: close
                                  ETag: "5a05e7c6-4f8"
                                  Expires: Wed, 07 Aug 2024 22:59:48 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:48 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                  Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  28192.168.2.449769149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:48 UTC669OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/css/telegram.css?240
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:48 UTC341INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:48 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 97628
                                  Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                  Connection: close
                                  ETag: "5cffb181-17d5c"
                                  Expires: Wed, 07 Aug 2024 22:59:48 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:48 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                  Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                  2024-08-03 22:59:48 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                                  Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                                  2024-08-03 22:59:48 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                                  Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                                  2024-08-03 22:59:48 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                                  Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                                  2024-08-03 22:59:48 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                                  Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                                  2024-08-03 22:59:48 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                                  Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  29192.168.2.449772149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:48 UTC665OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/css/telegram.css?240
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:48 UTC340INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:48 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 31305
                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                  Connection: close
                                  ETag: "5eb6fd6e-7a49"
                                  Expires: Wed, 07 Aug 2024 22:59:48 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:48 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                  Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                  2024-08-03 22:59:48 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                                  Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  30192.168.2.449775149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:48 UTC408OUTGET /js/main.js?47 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:49 UTC393INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:48 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 21478
                                  Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                  Connection: close
                                  ETag: "63950fe2-53e6"
                                  Expires: Wed, 07 Aug 2024 22:59:48 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:49 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                  Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                  2024-08-03 22:59:49 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                  Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  31192.168.2.449774149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:48 UTC452OUTGET /file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:49 UTC350INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:48 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 228129
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:48 GMT
                                  ETag: "e4a97cf8362eae7dd8082041c2059af1f0c242ea"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:49 UTC16034INData Raw: ff d8 ff e1 1c 5d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 37 3a 33 31 20 31 31 3a 35 33 3a 30 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 64 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                  Data Ascii: ]ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:07:31 11:53:02Xd"
                                  2024-08-03 22:59:49 UTC16384INData Raw: 56 ad ed 6e eb fd ed ff 00 8e ad 79 8f 55 6b 6b ce b9 8d 67 a4 e6 5d 78 0c 6c 6d 01 96 17 32 b6 6d ff 00 45 55 9b 3f a8 af 39 ac cb a6 8b 9a 76 bd f5 3e 97 34 77 73 7d d5 bb fa bb 5d ff 00 41 4b 93 04 0c 78 c0 e1 3d 6b 66 1c 47 f5 82 04 dc 76 be cf a7 36 97 e3 e3 d2 db 9d b1 d5 dc d3 be c0 ea db 07 da ef d2 de da eb f7 47 f3 7b d5 5a 32 28 6d d5 03 95 4d 66 2b b4 87 5a d1 0c 2e 6c 3f 57 7d 07 7e 62 17 50 ea 38 3d 53 ea b5 b5 e4 e4 38 e4 bf 0d b6 8a ee dc d0 6e 63 1b 7b 76 fb 5a c7 fe 9a bf 66 e5 c6 64 b9 b7 62 57 8e 4e e7 0f b3 e1 b6 48 24 57 8e fb f2 1a d8 fe 4d 2d a3 e9 2a d2 c1 01 47 8b a5 ed fb ac f8 c4 a6 0e 9a dd 1f ab e8 37 59 56 44 bf 16 ea ee fa 41 9e 91 2f 98 71 d1 bb 03 be 8e f4 6b 3e b3 f4 20 eb 2a af 27 d4 b7 14 93 68 6b 1e 43 48 24 6c b2 c2
                                  Data Ascii: VnyUkkg]xlm2mEU?9v>4ws}]AKx=kfGv6G{Z2(mMf+Z.l?W}~bP8=S8nc{vZfdbWNH$WM-*G7YVDA/qk> *'hkCH$l
                                  2024-08-03 22:59:49 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 42 36 30 41 41 39 32 39 31 33 34 37 39 33 42 39 42 36 35 34 43 43 44 36 39 30 45 33 39 43 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 37 34 43 45 46 41 32 42 42 36 32 41 44 37 46 36 39 36 41 37 44 41 30 34 32 36 35 37 37 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 33 35 30 30 42 45 43 45 37 34 30 43 35 38 33 33 41 41 43 35 35 42 34 30 37 45 34 38 38 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 37 43 33 39 32 45 44 42 36 30 37 39 43 35 36 35 42 35 41 36 34 38 33 32 46 41 33 38 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 35 33 37 45 38 37 38 38 44 35 43 32 31 33 38 38 32 38 45 32 44 31 44 33 44 35 33 30 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c
                                  Data Ascii: rdf:li>B60AA929134793B9B654CCD690E39C13</rdf:li> <rdf:li>B74CEFA2BB62AD7F696A7DA0426577C1</rdf:li> <rdf:li>B83500BECE740C5833AAC55B407E488E</rdf:li> <rdf:li>B87C392EDB6079C565B5A64832FA3882</rdf:li> <rdf:li>B9537E8788D5C2138828E2D1D3D5308C</rdf:li> <rdf:l
                                  2024-08-03 22:59:49 UTC16384INData Raw: 62 32 31 61 2d 64 30 61 33 33 31 31 35 66 37 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 30 38 30 62 39 37 62 2d 61 37 33 31 2d 65 61 34 31 2d 38 63 32 39 2d 62 38 31 65 63 62 32 35 62 62 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 31 35 65 61 64 35 30 2d 39 63 63 63 2d 31 31 37 61 2d 62 63 37 36 2d 65 32 63 33 31 63 39 37 61 30 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 31 36 32 35 33 34 62 2d 36 36 62 63 2d 31 31 37 62 2d 38 31 34 38 2d 62 65 65 39 33 32 64 36 65 61 37 63 3c 2f 72 64 66 3a 6c 69 3e 20
                                  Data Ascii: b21a-d0a33115f726</rdf:li> <rdf:li>adobe:docid:photoshop:4080b97b-a731-ea41-8c29-b81ecb25bb51</rdf:li> <rdf:li>adobe:docid:photoshop:415ead50-9ccc-117a-bc76-e2c31c97a0df</rdf:li> <rdf:li>adobe:docid:photoshop:4162534b-66bc-117b-8148-bee932d6ea7c</rdf:li>
                                  2024-08-03 22:59:49 UTC16384INData Raw: 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 30 65 66 39 66 34 2d 30 31 34 62 2d 31 31 37 63 2d 38 61 33 31 2d 61 31 30 37 31 32 66 32 38 37 30 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 62 38 36 31 39 33 2d 30 62 34 61 2d 31 31 65 38 2d 61 30 35 35 2d 38 64 61 33 30 39 64 31 63 33 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 61 32 62 64 61 32 39 2d 63 37 30 65 2d 31 31 37 61 2d 39 62 63 32 2d 65 31 31 35 35 37 38 34 64 37 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 61 63 65 66 33 65 34 2d 32 33 35 66 2d
                                  Data Ascii: id:photoshop:990ef9f4-014b-117c-8a31-a10712f2870d</rdf:li> <rdf:li>adobe:docid:photoshop:99b86193-0b4a-11e8-a055-8da309d1c381</rdf:li> <rdf:li>adobe:docid:photoshop:9a2bda29-c70e-117a-9bc2-e1155784d768</rdf:li> <rdf:li>adobe:docid:photoshop:9acef3e4-235f-
                                  2024-08-03 22:59:49 UTC16384INData Raw: 33 34 30 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 61 35 38 64 34 32 39 2d 66 61 64 35 2d 31 31 37 61 2d 38 65 37 34 2d 38 61 63 35 30 64 65 38 64 65 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 61 66 66 39 30 38 30 2d 38 39 31 33 2d 38 64 34 38 2d 39 31 64 65 2d 62 65 32 38 64 64 37 32 33 61 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 62 30 36 38 33 39 32 2d 66 33 64 32 2d 31 31 37 61 2d 38 30 63 33 2d 64 39 63 63 30 64 35 34 30 35 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62
                                  Data Ascii: 34026</rdf:li> <rdf:li>adobe:docid:photoshop:ea58d429-fad5-117a-8e74-8ac50de8de81</rdf:li> <rdf:li>adobe:docid:photoshop:eaff9080-8913-8d48-91de-be28dd723aeb</rdf:li> <rdf:li>adobe:docid:photoshop:eb068392-f3d2-117a-80c3-d9cc0d540562</rdf:li> <rdf:li>adob
                                  2024-08-03 22:59:49 UTC16384INData Raw: 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 65 62 35 61 34 63 2d 30 35 34 61 2d 36 33 34 35 2d 61 34 30 61 2d 37 31 31 34 61 61 62 62 36 35 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 66 36 66 30 34 65 2d 38 64 61 61 2d 34 65 66 36 2d 39 31 39 33 2d 37 37 65 65 65 37 37 35 38 62 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 63 31 64 61 30 62 61 2d 62 39 64 61 2d 39 30 34 38 2d 61 34 65 65 2d 35 37 30 37 31 32 33 64 35 61 36 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 63 35 35 61 31 31 66 2d 31 39 31 64 2d 34 31 32 30 2d 62 36 35 61 2d 32 32 32 63 62 61 38 38 39 62 64 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                  Data Ascii: f:li>xmp.did:2aeb5a4c-054a-6345-a40a-7114aabb6533</rdf:li> <rdf:li>xmp.did:2af6f04e-8daa-4ef6-9193-77eee7758bf1</rdf:li> <rdf:li>xmp.did:2c1da0ba-b9da-9048-a4ee-5707123d5a6e</rdf:li> <rdf:li>xmp.did:2c55a11f-191d-4120-b65a-222cba889bdd</rdf:li> <rdf:li>xm
                                  2024-08-03 22:59:49 UTC16384INData Raw: 34 63 31 2d 39 39 66 66 2d 36 37 34 63 2d 61 39 33 65 2d 62 36 64 33 62 35 33 32 38 64 66 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 61 38 30 66 34 39 2d 65 64 38 34 2d 38 38 34 31 2d 61 39 35 64 2d 39 65 65 66 30 38 63 32 37 63 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 35 38 64 37 63 64 64 2d 64 64 34 33 2d 66 36 34 63 2d 62 36 39 30 2d 35 30 62 32 65 61 33 32 31 65 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 35 66 62 36 30 63 37 2d 32 37 62 61 2d 34 37 34 32 2d 61 34 32 62 2d 65 32 63 61 33 66 61 61 30 36 63 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 37 30 63 39 35 35 66 2d 37 36 30
                                  Data Ascii: 4c1-99ff-674c-a93e-b6d3b5328df8</rdf:li> <rdf:li>xmp.did:b2a80f49-ed84-8841-a95d-9eef08c27c21</rdf:li> <rdf:li>xmp.did:b58d7cdd-dd43-f64c-b690-50b2ea321e34</rdf:li> <rdf:li>xmp.did:b5fb60c7-27ba-4742-a42b-e2ca3faa06c2</rdf:li> <rdf:li>xmp.did:b70c955f-760
                                  2024-08-03 22:59:49 UTC16384INData Raw: b0 9a 6f 65 f5 43 7f 1c ae bd 49 3f 4b fa 27 8a fe da 78 a2 9d 1c 14 9e 35 91 0f b3 80 c3 f5 e7 50 22 5d 3f 18 5f f5 a8 3f 9c 63 c0 51 c7 17 7d 6a 0f e7 18 f0 94 f1 87 7d 6a 0e 9c 86 3c 25 78 c3 be b7 07 f3 0c 78 0a f1 87 7d 6a 0f e7 18 f0 15 e3 0e fa d5 bf f3 8d f1 e0 28 e3 0e fa d4 1f ce 3e 58 f0 15 e3 8b be b5 07 f3 8c 78 4a 78 c3 7f 5a 83 f9 c0 c7 84 a3 8e 2d 7d 6a df f9 c6 3c 05 3c 71 7c fb f9 e6 7c ef a2 58 4b e7 af cb fd 26 ef cd b7 d6 1a 7b 59 ea de 53 b0 b9 fa b5 c4 f0 09 3d 55 96 3e 2a cd 37 02 4f 28 c7 c5 4f b2 0e e3 34 3d b7 a4 d4 ca 3c 78 09 be 44 0e 64 3b 6e cb cf a7 27 c3 ca 44 6c ed 23 bf c3 cb de fc 87 f3 6f fc e5 9f 9f ee 65 ba d3 56 cb 4d f2 ca 5b 3b 47 26 8b 15 b4 91 3c 0c 0f c4 b2 07 65 7e 55 eb 50 37 ed 9c 74 25 9a e8 8f bd ed a1 a3
                                  Data Ascii: oeCI?K'x5P"]?_?cQ}j}j<%xx}j(>XxJxZ-}j<<q||XK&{YS=U>*7O(O4=<xDd;n'Dl#oeVM[;G&<e~UP7t%
                                  2024-08-03 22:59:49 UTC16384INData Raw: d8 b3 64 f1 6e c8 e9 d3 6e 44 77 1e ae 4c 75 99 2f 8a 81 07 f1 b3 e7 7f cc cf 26 5e 22 79 b3 ce b7 77 6c fa 9d cc 89 75 12 5a 19 15 12 46 35 96 46 45 07 91 07 e1 15 a2 81 b9 cc ce ca ed cc b3 c9 0c 77 56 4d fe 80 3f 17 d1 c1 d4 61 13 32 9c 85 92 f1 2f cc cb cb 4d 43 4d f2 55 e5 b5 a2 5b 48 6c ae 92 76 4e 3f 1b 7a aa 79 55 40 eb 5c f5 dc 52 e2 88 37 76 1e 62 11 31 94 81 ef 78 3d ef 53 97 87 2a 2c bb 42 4f f9 02 fe 70 7f fb 5c 2f fd 44 c7 98 fa 9f a4 bb df 65 ff 00 e3 63 0f c7 fd c9 7e e7 79 4e d7 ea fe 5b d0 22 e8 7f 47 db 3c 87 fc a6 89 49 ce ba 06 e2 3d c3 ee 75 59 31 f0 64 98 fe 94 be f2 89 d7 27 e2 90 d9 a9 dd cf a9 28 f6 1f 64 7d fb e5 90 ef 70 35 b9 28 08 fc 52 70 c1 47 5c 9b 83 6f 92 3c fb 78 7f e5 7e 49 08 3f f4 c5 40 d4 ff 00 a3 c7 ce 6b b5 8f f8
                                  Data Ascii: dnnDwLu/&^"ywluZF5FEwVM?a2/MCMU[HlvN?zyU@\R7vb1x=S*,BOp\/Dec~yN["G<I=uY1d'(d}p5(RpG\o<x~I?@k


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  32192.168.2.449776149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:48 UTC452OUTGET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:49 UTC350INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:48 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 263566
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:48 GMT
                                  ETag: "6cc46f85eede6f12318ea0f24cd69bdc9b3f5593"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:49 UTC16034INData Raw: ff d8 ff e1 23 f8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 36 3a 33 30 20 31 34 3a 30 31 3a 34 30 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                  Data Ascii: #ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:06:30 14:01:40Xi"
                                  2024-08-03 22:59:49 UTC16384INData Raw: d8 f6 be 07 1b 6c 24 7f 99 6f a8 b3 ed c3 cb cc c8 c4 ab 17 31 b8 94 8b 59 76 4c cb 58 e7 52 e6 df 8c d7 37 6f bd fe a3 1f e9 7b ab fd 25 cb a7 bb a9 67 7a 19 51 5f d9 ee 63 4b 69 7b 9c d7 06 dd 63 5d e8 57 6b 3f 32 c6 59 e9 ef 67 f3 6b 1f 9c 39 b0 e4 07 14 b2 43 88 7a fd a3 2c 70 87 b7 18 e9 28 7e e4 21 fa 6f 55 f0 d9 43 27 2c 0d 43 20 04 ff 00 39 c1 92 53 94 e7 2f 54 65 fb d3 97 e8 45 c3 b7 ea a7 56 7c 6f 75 b1 e3 b8 33 f1 ad b5 b9 12 8f aa 22 8f d2 e4 38 07 0d 64 92 f7 ff 00 9e f2 e7 2c 6e 83 f5 8b a9 5f f5 a1 85 95 9c 5c 5b aa f4 f3 f0 bd 5b 6e db 65 6c 76 fc db be d1 fd 1f 21 f9 0d ad 9f f5 7e a5 9e a5 b6 74 b9 dd 50 16 96 b4 f2 a9 73 f9 73 e3 9f b5 3c d3 cd 60 48 7a ae 3e af ea ba 1c a0 19 07 1c 31 43 1d 1e 1e 21 0e 19 7a 7c 5a b7 54 1a da 86 3b 5c
                                  Data Ascii: l$o1YvLXR7o{%gzQ_cKi{c]Wk?2Ygk9Cz,p(~!oUC',C 9S/TeEV|ou3"8d,n_\[[nelv!~tPss<`Hz>1C!z|ZT;\
                                  2024-08-03 22:59:49 UTC16384INData Raw: 69 3e 36 33 34 36 33 46 38 37 33 43 46 42 44 41 44 36 46 30 34 37 33 36 41 45 44 32 43 35 46 37 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 35 35 45 31 35 30 33 34 46 42 39 39 30 35 42 31 39 44 46 30 41 35 30 44 33 33 32 37 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 38 30 33 39 30 31 34 32 32 32 31 41 34 41 32 36 36 44 37 42 37 39 44 38 30 31 30 31 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 35 43 46 44 32 30 33 43 45 43 43 31 39 42 33 38 34 42 30 31 32 46 35 41 44 45 44 34 38 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 34 36 34 34 42 36 32 46 36 38 44 46 37 41 32 37 32 35 33 43 34 43 30 42 36 32 33 37 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 38
                                  Data Ascii: i>63463F873CFBDAD6F04736AED2C5F7D3</rdf:li> <rdf:li>6455E15034FB9905B19DF0A50D3327BB</rdf:li> <rdf:li>6480390142221A4A266D7B79D8010155</rdf:li> <rdf:li>65CFD203CECC19B384B012F5ADED4887</rdf:li> <rdf:li>664644B62F68DF7A27253C4C0B62379E</rdf:li> <rdf:li>678
                                  2024-08-03 22:59:49 UTC16384INData Raw: 31 37 39 65 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 32 31 32 30 62 65 2d 32 31 64 65 2d 36 30 34 37 2d 39 34 34 35 2d 35 35 30 63 31 33 34 66 34 62 39 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 35 39 65 62 61 30 2d 30 31 31 34 2d 31 31 37 62 2d 39 38 31 65 2d 65 32 37 34 61 35 64 62 34 37 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 63 33 35 35 30 32 2d 65 63 65 65 2d 31 31 37 62 2d 62 31 64 34 2d 65 66 34 61 66 35 36 35 39 65 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                                  Data Ascii: 179ec7</rdf:li> <rdf:li>adobe:docid:photoshop:2a2120be-21de-6047-9445-550c134f4b9e</rdf:li> <rdf:li>adobe:docid:photoshop:2a59eba0-0114-117b-981e-e274a5db4743</rdf:li> <rdf:li>adobe:docid:photoshop:2ac35502-ecee-117b-b1d4-ef4af5659e2b</rdf:li> <rdf:li>ado
                                  2024-08-03 22:59:49 UTC16384INData Raw: 70 3a 38 30 30 66 36 61 37 39 2d 61 65 37 38 2d 31 31 37 61 2d 38 38 63 63 2d 64 66 33 34 35 66 35 34 36 66 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 33 39 37 39 66 38 2d 66 39 32 30 2d 32 35 34 64 2d 39 36 65 39 2d 36 34 61 63 37 36 33 63 35 33 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 35 32 35 37 30 36 2d 66 65 30 64 2d 31 31 37 62 2d 61 37 39 63 2d 61 30 30 62 39 65 33 65 37 39 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 39 31 39 66 64 33 2d 65 36 64 32 2d 31 31 37 62 2d 61 63 37 61 2d 38
                                  Data Ascii: p:800f6a79-ae78-117a-88cc-df345f546f8b</rdf:li> <rdf:li>adobe:docid:photoshop:803979f8-f920-254d-96e9-64ac763c5388</rdf:li> <rdf:li>adobe:docid:photoshop:80525706-fe0d-117b-a79c-a00b9e3e7951</rdf:li> <rdf:li>adobe:docid:photoshop:80919fd3-e6d2-117b-ac7a-8
                                  2024-08-03 22:59:49 UTC16384INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 65 30 39 34 37 63 2d 30 38 66 31 2d 31 31 37 62 2d 61 37 35 36 2d 61 64 38 66 31 62 65 65 30 39 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 63 62 65 65 63 62 2d 65 33 32 31 2d 31 31 37 61 2d 39 36 39 64 2d 65 38 62 38 30 35 31 34 36 63 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 66 31 34 30 63 36 2d 38 66 35 66 2d 31 31 37 62 2d 39 38 36 33 2d 63 33 62 66 39 61 38 34 37 39 62 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f
                                  Data Ascii: li> <rdf:li>adobe:docid:photoshop:d3e0947c-08f1-117b-a756-ad8f1bee093d</rdf:li> <rdf:li>adobe:docid:photoshop:d4cbeecb-e321-117a-969d-e8b805146c57</rdf:li> <rdf:li>adobe:docid:photoshop:d4f140c6-8f5f-117b-9863-c3bf9a8479b2</rdf:li> <rdf:li>adobe:docid:pho
                                  2024-08-03 22:59:49 UTC16384INData Raw: 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 44 31 44 37 35 34 46 34 37 32 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 37 31 32 63 38 2d 39 37 34 62 2d 34 38 35 36 2d 39 35 38 62 2d 32 39 34 31 62 38 64 34 64 32 66 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 30 31 42 30 30 43 30 43 32 30 36 38 31 31 38 30 38 33 41 45 35 31 46 33 43 43 42 45 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 31 44 45 46 35 46 33 32 32 30 36 38 31 31 38 44 42 42 43 32 35 41 36 38 35 45 44 45 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31
                                  Data Ascii: did:01801174072068118083D1D754F47268</rdf:li> <rdf:li>xmp.did:018712c8-974b-4856-958b-2941b8d4d2fb</rdf:li> <rdf:li>xmp.did:0201B00C0C2068118083AE51F3CCBE1A</rdf:li> <rdf:li>xmp.did:021DEF5F322068118DBBC25A685EDEA5</rdf:li> <rdf:li>xmp.did:028011740720681
                                  2024-08-03 22:59:49 UTC16384INData Raw: 78 6d 70 2e 64 69 64 3a 42 30 41 32 41 42 34 37 32 38 32 32 36 38 31 31 42 45 31 34 43 31 41 46 33 35 33 34 41 32 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 41 32 33 34 38 34 43 46 31 42 31 31 45 35 41 32 43 45 41 38 30 30 38 31 37 37 30 34 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 36 30 42 33 41 39 30 37 32 30 36 38 31 31 38 30 38 33 45 41 41 32 44 44 42 37 37 37 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 35 33 46 45 37 45 43 46 31 43 31 31 45 35 41 43 43 38 39 32 46 39 38 33 37 45 43 30 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 36 30 42 33 41 39 30 37 32 30 36 38 31
                                  Data Ascii: xmp.did:B0A2AB4728226811BE14C1AF3534A26A</rdf:li> <rdf:li>xmp.did:B1A23484CF1B11E5A2CEA8008177047D</rdf:li> <rdf:li>xmp.did:B460B3A9072068118083EAA2DDB7778D</rdf:li> <rdf:li>xmp.did:B553FE7ECF1C11E5ACC892F9837EC0AE</rdf:li> <rdf:li>xmp.did:B560B3A90720681
                                  2024-08-03 22:59:49 UTC16384INData Raw: 19 b5 87 5c a4 f0 3e 47 23 2f 5d 98 e1 25 e1 2f 4f f3 59 c8 ae 8c a3 e8 ab 8d 55 5e 06 47 c9 8b 85 51 73 4f 0a db 16 bb dc 63 6f 23 68 f3 69 56 f6 63 58 ad 33 ed 11 7a e3 be 71 56 a5 28 5d 2e 73 5e 15 cb 3a ad 63 5f 4e c6 31 60 26 6b 5d d2 b1 eb f4 6a 7e 5c b8 7f 65 29 13 c5 13 30 e5 b6 34 9a 19 aa 35 a6 5a 44 99 44 d9 ec a3 fe 2d 51 a5 da 05 56 42 3a 6b d1 0a 6d e0 46 12 45 45 72 ae d6 dd 53 3b 1f 46 59 e3 94 e8 b6 2c e8 ac 10 7e c1 a8 ac 92 98 7f 55 6e 2c 47 65 19 ea 9b 93 7a 25 22 ea fa 27 30 4d ab 1c c6 f0 0f a7 ba 4f 45 0b 7a 7b 16 35 d2 ea 12 f1 52 75 1e 81 74 1b c2 74 eb 07 94 dd d8 f0 67 8c 91 2c 3f a9 cd 22 ea 3f 53 cf ad 6b 4d 86 02 b7 4d b4 14 5c b2 88 9a cb 56 e4 98 4c e5 73 c6 c9 ea 9d 66 83 fc 95 84 ee a8 bd 92 48 8e 2e c2 fd cf b5 68 e5 f8
                                  Data Ascii: \>G#/]%/OYU^GQsOco#hiVcX3zqV(].s^:c_N1`&k]j~\e)045ZDD-QVB:kmFEErS;FY,~Un,Gez%"'0MOEz{5Ruttg,?"?SkMM\VLsfH.h
                                  2024-08-03 22:59:49 UTC16384INData Raw: 16 23 38 c4 62 67 2d 4c f7 da 98 a4 57 61 19 c6 76 64 19 85 c9 43 99 02 c2 32 aa e1 13 96 bb 94 c4 37 86 24 c7 2a 44 8e 26 35 c6 57 34 ce 64 61 54 7b 65 13 e3 04 b8 5a e1 91 44 17 23 22 c9 6a 36 c2 6b 4d 23 dd 1a e3 50 6b 9a f5 73 90 0a 16 b1 1a 8d 6e 23 71 a2 cd 82 22 92 03 f1 a9 83 4f d6 40 95 cd b0 4e 14 4e c9 4e fe 55 96 43 96 c5 67 a5 d3 3c a2 ae 55 c3 7c d9 42 62 09 9b e5 d4 9a da f8 fb 6d 3d a5 47 65 ba 14 8a fe b8 d8 56 0b cb 5c 09 c2 da 22 32 1d 90 cc f1 ae b9 7e ea 69 1d 79 74 22 ba 3d b4 f4 97 b5 dc c8 b5 33 73 9c e7 15 73 af 22 b0 b1 e3 45 63 33 6f de 23 cb 07 b4 e4 66 bb 40 5b a9 75 3a dd 0b 6c 36 69 5e 52 eb cc e1 b4 56 6a 98 3b 44 5c 6d 8b 57 12 7b 71 27 33 3e 63 31 d3 18 98 eb 06 a6 3e c7 9c f9 2e 76 07 97 2f 8f 09 c7 93 77 60 91 f4 fb 16
                                  Data Ascii: #8bg-LWavdC27$*D&5W4daT{eZD#"j6kM#Pksn#q"O@NNNUCg<U|Bbm=GeV\"2~iyt"=3ss"Ec3o#f@[u:l6i^RVj;D\mW{q'3>c1>.v/w`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  33192.168.2.449778149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:48 UTC669OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/css/telegram.css?240
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:49 UTC340INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:49 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 21090
                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                  Connection: close
                                  ETag: "5eb6fd6e-5262"
                                  Expires: Wed, 07 Aug 2024 22:59:49 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:49 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                  Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                  2024-08-03 22:59:49 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                                  Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  34192.168.2.449777149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:48 UTC669OUTGET /img/SiteIconApple.svg HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/css/telegram.css?240
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:49 UTC340INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:49 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 443
                                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                  Connection: close
                                  ETag: "625dc7e8-1bb"
                                  Expires: Wed, 07 Aug 2024 22:59:49 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:49 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                  Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  35192.168.2.449779149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:48 UTC671OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/css/telegram.css?240
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:49 UTC340INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:49 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 999
                                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                  Connection: close
                                  ETag: "625dc7e8-3e7"
                                  Expires: Wed, 07 Aug 2024 22:59:49 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:49 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                  Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  36192.168.2.449780149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:48 UTC452OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:49 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:49 GMT
                                  Content-Type: image/png
                                  Content-Length: 11343
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:49 GMT
                                  ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:49 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                                  Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  37192.168.2.449781149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:49 UTC586OUTGET /js/tgsticker.js?31 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:49 UTC393INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:49 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 24604
                                  Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                  Connection: close
                                  ETag: "64242194-601c"
                                  Expires: Wed, 07 Aug 2024 22:59:49 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:49 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                                  Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                                  2024-08-03 22:59:49 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                                  Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  38192.168.2.449782149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:49 UTC685OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:49 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:49 GMT
                                  Content-Type: image/png
                                  Content-Length: 17975
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:49 GMT
                                  ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:49 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                                  Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                                  2024-08-03 22:59:49 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                                  Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  39192.168.2.449783149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:49 UTC452OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:49 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:49 GMT
                                  Content-Type: image/png
                                  Content-Length: 15286
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:49 GMT
                                  ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:49 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                                  Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  40192.168.2.449784149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:49 UTC452OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:49 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:49 GMT
                                  Content-Type: image/png
                                  Content-Length: 16465
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:49 GMT
                                  ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:49 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                                  Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                                  2024-08-03 22:59:49 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                                  Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  41192.168.2.449785149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:49 UTC597OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: same-origin
                                  Sec-Fetch-Dest: worker
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:49 UTC392INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:49 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 5937
                                  Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                                  Connection: close
                                  ETag: "62bcc9ac-1731"
                                  Expires: Wed, 07 Aug 2024 22:59:49 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:49 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                                  Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  42192.168.2.449786149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:49 UTC410OUTGET /img/twitter.png HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:50 UTC337INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:49 GMT
                                  Content-Type: image/png
                                  Content-Length: 1272
                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                  Connection: close
                                  ETag: "5a05e7c6-4f8"
                                  Expires: Wed, 07 Aug 2024 22:59:49 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:50 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                  Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  43192.168.2.449790149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:49 UTC689OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:50 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:50 GMT
                                  Content-Type: image/png
                                  Content-Length: 30567
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:50 GMT
                                  ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:50 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                                  Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                                  2024-08-03 22:59:50 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                                  Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  44192.168.2.449789149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:49 UTC685OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:50 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:50 GMT
                                  Content-Type: image/png
                                  Content-Length: 12690
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:50 GMT
                                  ETag: "9b666309f437dfb32688ee016a9904703de41927"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:50 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                                  Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  45192.168.2.449788149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:49 UTC685OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:50 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:50 GMT
                                  Content-Type: image/png
                                  Content-Length: 15740
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:50 GMT
                                  ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:50 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                                  Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  46192.168.2.449791149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:49 UTC412OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:50 UTC340INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:50 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 31305
                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                  Connection: close
                                  ETag: "5eb6fd6e-7a49"
                                  Expires: Wed, 07 Aug 2024 22:59:50 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:50 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                  Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                  2024-08-03 22:59:50 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                                  Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  47192.168.2.449792149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:50 UTC416OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:50 UTC341INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:50 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 97628
                                  Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                  Connection: close
                                  ETag: "5cffb181-17d5c"
                                  Expires: Wed, 07 Aug 2024 22:59:50 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:50 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                  Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                  2024-08-03 22:59:50 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                                  Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                                  2024-08-03 22:59:50 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                                  Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                                  2024-08-03 22:59:50 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                                  Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                                  2024-08-03 22:59:50 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                                  Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                                  2024-08-03 22:59:50 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                                  Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  48192.168.2.449793149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:50 UTC481OUTGET /js/rlottie-wasm.js HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:50 UTC395INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:50 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 100601
                                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                  Connection: close
                                  ETag: "5f0e2bb8-188f9"
                                  Expires: Wed, 07 Aug 2024 22:59:50 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:50 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                                  Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                                  2024-08-03 22:59:50 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                                  Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                                  2024-08-03 22:59:50 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                                  Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                                  2024-08-03 22:59:50 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                                  Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                                  2024-08-03 22:59:50 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                                  Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                                  2024-08-03 22:59:50 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                                  Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                                  2024-08-03 22:59:50 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                                  Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  49192.168.2.449794149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:50 UTC685OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:50 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:50 GMT
                                  Content-Type: image/png
                                  Content-Length: 13579
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:50 GMT
                                  ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:50 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                                  Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  50192.168.2.449795149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:50 UTC416OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:50 UTC340INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:50 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 21090
                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                  Connection: close
                                  ETag: "5eb6fd6e-5262"
                                  Expires: Wed, 07 Aug 2024 22:59:50 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:50 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                  Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                  2024-08-03 22:59:50 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                                  Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  51192.168.2.449796149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:50 UTC416OUTGET /img/SiteIconApple.svg HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:50 UTC340INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:50 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 443
                                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                  Connection: close
                                  ETag: "625dc7e8-1bb"
                                  Expires: Wed, 07 Aug 2024 22:59:50 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:50 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                  Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  52192.168.2.449797149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:50 UTC418OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:50 UTC340INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:50 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 999
                                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                  Connection: close
                                  ETag: "625dc7e8-3e7"
                                  Expires: Wed, 07 Aug 2024 22:59:50 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:50 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                  Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  53192.168.2.449800149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:50 UTC685OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:50 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:50 GMT
                                  Content-Type: image/png
                                  Content-Length: 19325
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:50 GMT
                                  ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:50 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                                  Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                                  2024-08-03 22:59:50 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                                  Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  54192.168.2.449801149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:50 UTC649OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:50 UTC343INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:50 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 23116
                                  Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                  Connection: close
                                  ETag: "625e99d1-5a4c"
                                  Expires: Wed, 07 Aug 2024 22:59:50 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:50 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                                  Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                                  2024-08-03 22:59:50 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                                  Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  55192.168.2.449802149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:50 UTC413OUTGET /js/tgsticker.js?31 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:51 UTC393INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:50 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 24604
                                  Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                  Connection: close
                                  ETag: "64242194-601c"
                                  Expires: Wed, 07 Aug 2024 22:59:50 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:51 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                                  Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                                  2024-08-03 22:59:51 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                                  Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  56192.168.2.449805149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:51 UTC613OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: video
                                  Referer: https://telegram.org/
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  Range: bytes=0-
                                  2024-08-03 22:59:51 UTC370INHTTP/1.1 206 Partial Content
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:51 GMT
                                  Content-Type: video/mp4
                                  Content-Length: 250838
                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                  Connection: close
                                  ETag: "5eb6fd6e-3d3d6"
                                  Expires: Wed, 07 Aug 2024 22:59:51 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Content-Range: bytes 0-250837/250838
                                  2024-08-03 22:59:51 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                  Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                  2024-08-03 22:59:51 UTC16384INData Raw: 39 25 0c 3c c4 ac 51 38 a5 10 bc 48 22 72 28 1e 7d 3c f1 07 5a 28 5b b2 47 e7 65 9b 8e dc 64 d2 58 d3 72 f2 31 9f 99 82 5d 14 22 ff 20 e8 f4 5e ab fd 6c 77 30 4b 66 99 62 c0 37 38 81 16 63 69 40 2c 81 51 53 51 c6 a8 f5 85 2b 04 b1 18 f1 a0 ea d1 08 cb ff 13 64 f7 48 3c d6 12 53 0b ac 62 06 fc 7f d0 2b 1c 87 0c 58 e8 c2 1c d0 7c 3c 99 53 f4 8c 7d 1a fb a3 20 f4 62 97 42 96 d1 c3 7c 60 1b d2 0d 33 c1 b6 6f f3 3a c6 91 12 b9 33 3b 23 0a 38 95 a9 09 d4 af 0e fd e7 ef a5 0f 5a da 86 d1 f2 85 5b 2d e1 b1 66 54 42 3f 87 2e 77 39 c0 f5 08 27 61 c3 34 3e 68 b2 ed 31 37 8c 26 6e 1a 9b 52 e9 35 e4 85 9a 4c f1 a6 0f d5 7a 26 6e d5 1a 34 8d ce 04 ce 56 32 cd 45 92 74 3d e4 7c 8f 4f fa 75 fc da 29 20 3c 60 06 df 47 52 dc 10 63 99 50 01 a8 d2 55 94 f9 5c b9 3e 52 e8 2c
                                  Data Ascii: 9%<Q8H"r(}<Z([GedXr1]" ^lw0Kfb78ci@,QSQ+dH<Sb+X|<S} bB|`3o:3;#8Z[-fTB?.w9'a4>h17&nR5Lz&n4V2Et=|Ou) <`GRcPU\>R,
                                  2024-08-03 22:59:51 UTC16384INData Raw: b4 ea 2d 01 72 1e 82 84 b0 22 52 ee a3 a8 b6 32 4a 70 00 02 49 aa db 14 c7 e5 ab 03 aa d4 ba 30 a3 a4 8e 1a 92 af 9a 45 de fd 54 a5 4c 53 18 a5 9f d9 2f b3 da c2 6b 8c 8d ea d8 5f ab 4a 14 54 b0 42 4c a3 29 2a e9 1f 2a cf 66 d1 4d 3e 40 13 72 a3 4b 04 9a db e1 78 c6 ec 7e c5 69 b1 62 ab 58 bd 1f ac 33 e9 f6 45 4f 28 75 c8 f4 eb 60 69 d5 ea b8 62 ef 01 8b bb 99 4e 55 98 38 40 4b 02 d6 7d ad 94 8f fa 91 67 9b ef 99 cd c6 ed 00 5f 38 b8 0c af ed 00 6d 30 b4 ae b1 53 ea ca f8 f1 72 39 ae b1 c2 ea 86 4e 0d 4d 05 f1 a7 e7 da c7 15 d4 2c f1 e8 6b 86 12 7d 63 b1 12 73 3d 33 af d6 d0 89 c6 4b d7 c3 3a 19 a7 5e 20 55 50 e7 8f c5 37 da 08 5e 68 cf e6 9d 21 e7 7b d7 01 ed d4 bb a5 b6 fd b4 f4 84 aa 29 1c 20 0c 98 e0 9a 07 f8 ba 63 06 ab 3f 25 3f 58 91 6c 6d 05 57 d2
                                  Data Ascii: -r"R2JpI0ETLS/k_JTBL)**fM>@rKx~ibX3EO(u`ibNU8@K}g_8m0Sr9NM,k}cs=3K:^ UP7^h!{) c?%?XlmW
                                  2024-08-03 22:59:51 UTC16384INData Raw: c4 3f 7f c5 be 13 d7 45 2b 66 60 88 ba 1a fd e4 5f ff e0 9d 0a a3 83 de ae f3 5d 07 ed 38 09 9a 9d 22 4b 34 ba 5c 45 bd 36 b3 8b ee 14 89 25 3c 12 e1 02 14 86 f9 2e c0 9c b4 43 51 67 a3 99 90 10 58 b2 84 ae 96 79 7d 23 50 a7 0c 54 2e 4b 5c b3 ad d7 8b dd 09 78 3a cd 7f c7 81 b8 a9 9a 32 d8 2b 8e bd d2 fa 55 31 4b b9 60 d8 99 64 41 b9 bc 3f 26 de d2 c4 8a 09 89 21 c4 24 ef 85 85 0a ef 45 4c 4b 06 b8 3d 80 01 41 7d 05 3e 40 0a c5 f3 a2 36 5f b8 dd b9 e8 d8 ee 1c 67 67 18 5c 17 04 cb 38 f4 70 11 ba 38 11 f9 50 09 3a f1 d6 53 f9 0e d8 af cc 77 b2 2a 26 ed d5 b0 2c 92 0a ba b9 de 1f 21 61 b2 12 23 b6 44 1b 68 47 c5 e8 a0 f5 f3 6d 09 46 20 c9 1d b7 4d fd fb b0 e4 3a b1 be b2 20 05 bb c2 4e 93 86 73 ab a2 62 a0 3d 8c fd c4 25 de 46 2d ce 23 d2 d2 c7 ac 34 78 4f
                                  Data Ascii: ?E+f`_]8"K4\E6%<.CQgXy}#PT.K\x:2+U1K`dA?&!$ELK=A}>@6_gg\8p8P:Sw*&,!a#DhGmF M: Nsb=%F-#4xO
                                  2024-08-03 22:59:51 UTC16384INData Raw: 4e e3 5f 01 a6 ce 42 55 21 80 b9 1f 1b 5a 80 c4 14 27 4b 99 09 35 9c 4a a4 67 49 09 88 42 84 20 b7 70 00 4b c7 01 cb 6e 9e 29 9e b4 50 db fc 96 fa 67 81 13 c0 78 7d 66 5d c3 c6 18 0c 63 74 87 8e 0c ed c1 cc 53 73 aa b9 33 43 c9 4f 72 18 86 24 d9 fc f9 d9 ed 15 74 16 68 1d be c8 17 da 8f cd 05 96 f7 f6 40 2e fa 20 53 ac be 4a ec 98 0c 26 20 5a a6 cc 7e 91 46 c2 8c f4 55 66 a7 6c fe 29 99 c5 a8 76 c0 36 0e dd 1c 84 c6 be 43 f9 da 29 b6 81 fb fd f0 5c 94 1f 29 22 1e c4 d5 be 30 6b be fc b6 ea 2f 15 77 38 d0 f1 b2 27 40 bb c6 d9 65 ec fb 8f 7e 1b d8 fb 0e e1 33 d5 f3 98 74 03 d3 d6 24 42 d1 97 56 94 cf 73 22 bb fc 09 67 cd af c7 d6 98 2d 10 d0 09 4d f7 01 ab 78 55 d1 e4 30 7d 66 33 f4 5c 09 bb 3c 11 bb 16 33 d8 3b 92 f6 04 80 6b 75 25 7a 22 a4 98 2a 57 0e 85
                                  Data Ascii: N_BU!Z'K5JgIB pKn)Pgx}f]ctSs3COr$th@. SJ& Z~FUfl)v6C)\)"0k/w8'@e~3t$BVs"g-MxU0}f3\<3;ku%z"*W
                                  2024-08-03 22:59:51 UTC16384INData Raw: d4 0c 06 e7 aa e6 23 70 ae f9 dc 77 88 33 b8 b5 ef ca 46 e1 1c 96 31 67 91 eb bf 89 8b 8b 50 c5 08 f8 c5 ec 86 26 5d a6 cb 8d 7d e1 7f e0 8e 49 64 fd 28 dc 5e e4 a6 3d 85 f9 53 e6 38 6a 7c 80 1c 04 7c f0 18 f4 af 28 68 34 01 42 37 d5 a3 fd ae 7e 1b b1 14 dd 0f 54 1a ca 40 71 7f 9b a9 f4 fc a5 b0 39 6c 4d 7a c1 34 99 ce f2 16 38 25 76 38 1b f7 fa 09 a2 01 bd e1 ac 88 0f 0d 43 26 85 9e 95 26 af b0 e1 89 d6 b0 bb d7 85 ac 3e e1 5f 6b fd 4e 45 b8 a5 59 79 8a f2 6b 9f ba ab 70 7b c0 48 3a 71 15 10 f3 5d fb 1e 45 34 4a d1 fb 8b 28 af c3 4f 09 18 23 19 06 15 ef fe 5c 19 3c ce 8d e3 0b 3c 11 68 25 3c 02 13 d4 83 56 75 28 23 41 da 27 fc 9a 51 7b e8 c8 bb 3d 9f 06 1b 3e ea 7d 2a 3d 8b 02 37 ee 05 98 13 5d 2b 11 81 88 74 e5 09 be 78 20 1a c8 79 9d 74 45 f8 46 76 7d
                                  Data Ascii: #pw3F1gP&]}Id(^=S8j||(h4B7~T@q9lMz48%v8C&&>_kNEYykp{H:q]E4J(O#\<<h%<Vu(#A'Q{=>}*=7]+tx ytEFv}
                                  2024-08-03 22:59:51 UTC16384INData Raw: 39 3a 83 8e a8 b6 70 bf f5 d0 9a dd 5d d5 9a 81 de 58 df 7f 0e 6e 62 4a b4 e1 42 48 cd 6e 29 a5 d6 5a 16 99 67 d9 0d 7b 2c 02 eb 81 83 28 90 b2 1e fd 2e 6f d0 e6 61 c1 ad 96 a4 0a 49 e7 1f 47 c4 e6 9c 40 55 aa 14 b5 90 e1 9c d3 be 06 8d 10 1e f2 73 6a 49 09 d6 3a 9a cf 47 eb 6f 06 cc ca ac fd 6c 60 ab 0c 09 35 cb 86 8a 0e 6d 5f 0c 6f 41 72 82 43 2a 42 9c 08 3a 5c f4 c8 04 10 3f 5a 25 ca f5 de 7c ae 23 1f 65 25 79 b9 42 a3 b8 51 0b 03 ca 6e 2f 07 72 50 8c 2c 82 f9 47 aa 3f c9 b6 98 8e 31 b6 c8 7b f4 9a 44 08 8a d5 34 5b 8e ed 13 73 c2 d6 7b 28 30 05 50 3b 67 3d 9c ec 95 c1 15 e6 2d 0b 59 45 43 8b b6 3f 60 05 ac 4d 6e d0 9e 30 13 35 32 fa 1b b7 b8 72 1f 7c c6 84 c6 0e 0f 94 71 6d e7 ef 3a d0 49 37 62 e0 fc 2e 0b 52 e7 31 05 4f e0 30 8c 71 ea d2 54 81 bb 79
                                  Data Ascii: 9:p]XnbJBHn)Zg{,(.oaIG@UsjI:Gol`5m_oArC*B:\?Z%|#e%yBQn/rP,G?1{D4[s{(0P;g=-YEC?`Mn052r|qm:I7b.R1O0qTy
                                  2024-08-03 22:59:51 UTC16384INData Raw: f9 61 9f 09 00 75 1f 27 a2 3e 98 c8 78 60 c7 ec de 96 93 6f e5 ed 00 00 03 7e 41 9a c6 22 25 2f 00 04 87 9c c8 9c fb c7 64 02 e6 01 e9 42 d3 79 da 73 6a 09 0a 6e 25 f4 73 e3 42 04 26 b5 87 59 4d 7e e5 8b 83 54 30 28 85 bf d3 e9 d7 78 21 b6 d0 ba 41 a2 5c 3f 72 ff a5 7c 71 b2 e1 09 50 c2 91 31 a7 98 72 6a 4c c0 da 23 d8 b4 55 fe 99 00 e6 66 7f 09 7d 8d 2c 87 55 e9 2b 31 a9 66 21 ad 06 38 a1 f9 26 b5 96 ed be 8d 63 1e 4e a2 25 08 64 93 17 55 bc c8 1c 45 71 51 b0 7c 77 86 a6 9c 96 da 77 d5 a6 cf 60 62 04 76 f3 ed c2 df 7e 5b 82 04 c2 ce 53 30 5f a6 2b c2 de d5 48 fe fd a9 8a da 22 b6 79 c1 9c a0 02 1b 68 c5 9c 5b f0 a8 2f 8c 67 ee 46 f5 e1 69 f5 fd cf 82 42 aa 85 07 53 63 14 0c 4e c8 f7 00 1c a5 b4 c8 0b 0d b5 ac 90 48 a9 e3 4a a5 00 b5 f6 e7 56 d8 17 b1 d7
                                  Data Ascii: au'>x`o~A"%/dBysjn%sB&YM~T0(x!A\?r|qP1rjL#Uf},U+1f!8&cN%dUEqQ|ww`bv~[S0_+H"yh[/gFiBScNHJV
                                  2024-08-03 22:59:51 UTC16384INData Raw: 21 95 ef b0 68 e3 14 25 73 7f 9a 6b d3 bb 0b 8d 0c c8 ad 3f 46 00 54 0a 94 34 67 6f 4f 77 2d 91 5d 61 eb 18 5b b8 1f f4 5d fd 7a 73 55 bc b6 a5 9e 0c 6c 86 74 be 28 ad 49 ff 98 14 e1 f3 1f c9 61 4e 2a f8 04 34 b6 58 8c 08 e2 64 43 ae e5 b3 56 18 c9 a7 23 c2 4f 36 45 20 17 99 76 a2 c3 bc 4c 99 fd 36 08 7e fc de ff dd 84 b8 ad 98 66 a4 f3 bd 5a 86 2c 1f e2 b7 94 f4 07 61 4f 90 3f 50 bf 69 7a 7d 1d 8d 8c 1d cf 0e 92 83 93 99 9a d6 04 ad ec 8f 5f 6d e9 42 3c a8 5a 37 56 83 4a 2a 95 f8 d9 33 16 34 a5 f3 3f df 3e c2 e2 77 1b b6 e4 ee 8e 65 80 26 d9 77 d6 5f 00 00 00 f7 41 9a e6 22 25 2f 00 06 96 96 7f 69 5f 4a 10 0a 48 83 ad 62 58 b4 05 d8 39 0b 32 4a b8 0c 01 87 5c 0f f8 62 26 6a ae 46 3f c7 2f 54 47 25 92 56 9c 18 54 da 79 4d f8 7b 62 71 99 14 de 87 96 5c 11
                                  Data Ascii: !h%sk?FT4goOw-]a[]zsUlt(IaN*4XdCV#O6E vL6~fZ,aO?Piz}_mB<Z7VJ*34?>we&w_A"%/i_JHbX92J\b&jF?/TG%VTyM{bq\
                                  2024-08-03 22:59:51 UTC16384INData Raw: fe 5e 7a 07 37 50 01 70 05 3d 0f 9f 57 5b c1 11 26 8e f2 4b c3 e7 af a1 92 c6 76 be aa 8f 46 3b e4 e8 95 c8 d0 a4 cb 77 42 0d cb 5f 3d 2b fe 2d 48 2a c6 03 9e d1 90 2b 6c 2f 24 3d 33 06 26 49 6d 6a 0a 22 f0 48 24 20 59 d6 40 2a fe ef b9 55 c5 61 04 9a e2 31 f0 21 bd 0f 06 b9 4c 31 ad c2 8a b0 69 aa fe da 8f e5 4b ba fe ec 39 fa 4e b2 bb 01 de 49 26 6f bb 1d c9 2b 50 2b d0 b0 e8 26 33 6f 52 84 89 75 3c c5 d6 b5 8d 00 cd 73 ab 6e ae f7 1f 31 70 19 b5 4d dc fe 1b b6 de eb eb 57 cf 0c 2d 0a a9 80 48 bb e2 3a d7 e1 7c 7d a5 68 60 2b de f4 39 12 0c 3e e1 0e b4 97 f2 a0 ef 20 18 27 d3 89 13 8b 3a 12 c5 a8 a9 c0 44 2f c3 c1 6d 22 f2 96 d1 d9 5a 9e 54 79 4d 00 00 01 a9 41 9b 06 22 25 2f 00 06 d3 ed 9a 3c 1f 70 21 00 d1 45 fd 47 7b 6f 57 b5 ac c1 33 cb 6d 77 0b ff
                                  Data Ascii: ^z7Pp=W[&KvF;wB_=+-H*+l/$=3&Imj"H$ Y@*Ua1!L1iK9NI&o+P+&3oRu<sn1pMW-H:|}h`+9> ':D/m"ZTyMA"%/<p!EG{oW3mw


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  57192.168.2.449803149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:51 UTC452OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:51 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:51 GMT
                                  Content-Type: image/png
                                  Content-Length: 17975
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:51 GMT
                                  ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:51 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                                  Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                                  2024-08-03 22:59:51 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                                  Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  58192.168.2.449804149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:51 UTC609OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: video
                                  Referer: https://telegram.org/
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  Range: bytes=0-
                                  2024-08-03 22:59:51 UTC370INHTTP/1.1 206 Partial Content
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:51 GMT
                                  Content-Type: video/mp4
                                  Content-Length: 244748
                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                  Connection: close
                                  ETag: "5eb6fd6e-3bc0c"
                                  Expires: Wed, 07 Aug 2024 22:59:51 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Content-Range: bytes 0-244747/244748
                                  2024-08-03 22:59:51 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                  Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                  2024-08-03 22:59:51 UTC16384INData Raw: 54 99 12 eb 48 8d 74 68 1f 55 2a 62 ef 3f b3 d7 6b 74 84 ab a5 aa 93 b0 d5 de 26 05 56 48 5a fb d9 2a b2 e5 4c 24 ed 71 02 c8 e4 23 e9 7e a3 1a 8b 01 d1 6d 09 c2 38 6b ec aa e5 85 e4 63 74 b8 26 ff 2f cc 2e 2b 0e ee 98 86 d7 56 60 38 9e 4b be b8 a5 df f5 d5 74 d8 a6 54 71 ea 54 43 df 0c 29 3e b0 ab 4b cc 36 d6 4b 4e e7 65 e1 2a ab 8b c7 df b8 ac ed 89 db 0e 7a 38 ac 1e 14 e4 9b f3 86 14 d6 53 96 0f 47 8b 71 76 5b 91 7d 32 09 77 7c 34 02 61 9b a2 ed 5e 23 2b 55 d1 96 f5 50 ff e4 0c c1 aa 22 f9 cb bc 0b c0 1b ed b9 43 1e b4 fb 2c 77 fd 6c ad 5d dd c9 f3 3d d5 fc d1 dd 48 29 57 47 86 76 f4 db 53 72 4a fd e0 6f ff 3b 14 66 e1 95 b3 cd 3b 75 28 7b 93 79 cd 16 fc 84 34 e4 f7 1f 5a 65 59 e5 af 4f f6 64 56 ef 53 f0 0d 63 80 f6 59 4e 4f 27 64 ee 53 79 e1 0e d6 c7
                                  Data Ascii: THthU*b?kt&VHZ*L$q#~m8kct&/.+V`8KtTqTC)>K6KNe*z8SGqv[}2w|4a^#+UP"C,wl]=H)WGvSrJo;f;u({y4ZeYOdVScYNO'dSy
                                  2024-08-03 22:59:51 UTC16384INData Raw: b7 7e 1c 1a 98 a3 68 da 74 7c 8f 94 2e 81 27 4c 94 6a 42 19 6c 82 2f df c8 fc 1b 7e 58 be e7 af 1c d3 62 18 52 f5 1c 4b 3a a0 4b 29 b5 ec 0f a2 ed 2f 05 ca 2c dc 19 1c c5 ad bb e0 a4 4c 88 e6 2d fe 07 c6 37 be e5 05 9b cb c0 33 d2 d7 f2 59 b6 17 3d 0b f7 b8 90 c7 e7 22 78 04 ec 33 4b 6f c1 3b ed d5 cf 94 e8 27 50 b6 58 42 c8 dc fc ea e2 13 fb 21 1e a6 9a 52 48 73 eb d1 50 d7 32 1e 6d f2 b3 76 e6 e6 9d 26 27 c6 4e f0 68 71 58 bf 9e 31 ca 7d c5 fd 88 59 3e 4b 82 2a 35 a9 d4 18 f5 ad 8d c9 ce f3 f9 54 40 ed 9f 80 aa 23 8f 10 9d 59 fa 05 b7 57 66 e3 12 e1 90 2e 28 ef 03 88 e3 ed da b9 7f 19 23 50 54 f7 ba 29 24 5e ab 0b 21 b0 de 45 13 c3 cc 5d cc 95 d1 68 1e 49 76 22 1c 5c 52 99 1d bb b6 93 96 b5 74 13 e6 5c 9e 32 c7 d2 67 9d f3 d4 45 d2 9b 02 c3 09 0d e1 d6
                                  Data Ascii: ~ht|.'LjBl/~XbRK:K)/,L-73Y="x3Ko;'PXB!RHsP2mv&'NhqX1}Y>K*5T@#YWf.(#PT)$^!E]hIv"\Rt\2gE
                                  2024-08-03 22:59:51 UTC16384INData Raw: 3d a1 4c e9 23 26 29 0f cd 1f 18 98 cd c8 c7 dd 53 b8 8a a7 ba c1 11 25 33 3f 30 b6 31 bf 5c c9 c8 f9 73 c3 56 4b cf 96 d6 f7 2b 16 f2 26 e0 f2 1c 2f c4 b4 27 72 bd 31 b0 b1 5f ea b5 46 34 4b f0 cc 68 e1 d7 24 b9 66 d1 6e ff 12 17 07 32 76 1c 39 01 e4 5e 57 b1 97 40 bf d7 2c eb bd 27 2d ca 86 9f 97 cc 4b ab 97 c6 de 75 d4 7e a1 53 7d 5a 3e d4 87 ce 27 61 2c ed d9 1d 33 33 f5 01 36 5d 67 95 25 bc 8c ee 25 0f 0b c3 e1 e4 d7 a1 69 f2 e9 f1 05 d4 77 6f 7e 89 30 5f fb 28 f0 bc 90 02 72 9c cf c5 9c b3 09 6f 8f ea 32 e6 f4 1a f3 09 d3 d8 56 80 52 cc 99 6b a1 99 81 54 c5 78 eb ab 94 00 9e 0d 57 62 3b 10 ad ef 5a 8b 30 b4 6e 4b 7d f0 7c f3 87 38 70 92 be ae fc ff f7 29 60 ad 20 e7 7e 3e f6 c1 19 78 ee f1 3e fd 33 a3 7e 96 2d c2 2c 4b fe 6d 17 94 97 8c 7b 24 90 48
                                  Data Ascii: =L#&)S%3?01\sVK+&/'r1_F4Kh$fn2v9^W@,'-Ku~S}Z>'a,336]g%%iwo~0_(ro2VRkTxWb;Z0nK}|8p)` ~>x>3~-,Km{$H
                                  2024-08-03 22:59:51 UTC16384INData Raw: 14 e8 9d 59 ca 62 6d 3d 3a 1c 9b a0 bf 83 26 f7 6a 42 e4 8a c4 dc 37 55 8b 77 3c 37 10 2f 24 c9 f3 a0 22 dc 86 33 e7 1e 34 89 cb ed a8 b6 2b 7c ae 61 72 e9 91 11 63 b0 22 29 28 b7 81 58 61 aa ec 36 72 bf dd 92 f2 9a 92 6f fe d8 42 8a 78 ea 6d f3 8b 90 a4 f3 61 20 4b 7a 60 be a9 9f fd bb e1 2e 64 ec 0d da 5c 5d 80 94 82 3c 9f f4 d9 12 01 a8 39 08 8d 37 f7 6d 7e df 98 1b 03 bf 0d 5b 1c b0 ed 3f c6 ca c9 8b 8e 48 79 2b 4b 2c d0 2b 03 0f 0a d8 15 3e 40 d1 c2 64 16 bc 33 8b ea 20 bd e6 d0 6b ff cd 7f ac 50 4a 65 54 0b 97 51 ef ed 0f 4a cd 6b 18 21 49 4c 9e f5 45 ea 37 ec 02 c4 92 6c c3 60 00 6a 69 0b 64 57 23 ad 87 2c 96 27 68 68 6a f1 89 ed 7a 13 38 71 80 9b bf 86 67 f0 a5 8c da a2 37 4b 28 b4 0f 20 5c 00 d8 b5 3e 7e 63 a3 e4 50 9f 52 a2 c7 f2 cf ac 49 66 ef
                                  Data Ascii: Ybm=:&jB7Uw<7/$"34+|arc")(Xa6roBxma Kz`.d\]<97m~[?Hy+K,+>@d3 kPJeTQJk!ILE7l`jidW#,'hhjz8qg7K( \>~cPRIf
                                  2024-08-03 22:59:51 UTC16384INData Raw: f1 cd df d3 9f 0a 35 05 b6 aa b7 6f 9c 16 67 4b 89 a5 d5 d2 52 24 b9 c1 3d a5 a2 af 32 81 05 9c e9 91 0f 91 31 12 55 c7 34 f0 6d 48 4b b5 cd 40 ff e2 a3 22 ae 9f f1 5f 6b a6 6e 3d fd a6 6c d2 d8 a1 06 55 5c 7d 31 69 28 12 b6 7f fe 67 7c 88 82 7d 40 28 0e 20 09 61 cf 57 c6 94 3f eb a1 28 ac 74 21 37 0f cb 3b 78 6d ca d0 1b 40 04 3a 02 6d f5 5f ef 9f 5c c9 0e 6d b1 9e 6d 6e 3c 27 c2 22 c8 d0 08 e7 3c 0e 0e 3a 53 c1 83 00 4b eb ea 1d d2 08 4a 5d 16 e1 28 c4 5b 3b 9f e4 14 99 b3 11 bc ea ec 00 a7 12 79 4c 00 b3 7a cb 01 92 9c 6d c3 31 68 89 f9 e0 a5 13 2b 18 a1 dd ba 58 71 f3 1f 79 0a 40 da 2f 88 40 2f f6 56 32 5b 84 73 19 b0 5e 08 be 3e ea 7f 8c 4c 2f ab 5b 35 5a bc e4 8f 91 86 98 5e f4 7d 4c 46 0e f7 29 15 5a f8 3d db d7 80 d1 30 62 59 ef 0d 85 98 0e ea 0d
                                  Data Ascii: 5ogKR$=21U4mHK@"_kn=lU\}1i(g|}@( aW?(t!7;xm@:m_\mmn<'"<:SKJ]([;yLzm1h+Xqy@/@/V2[s^>L/[5Z^}LF)Z=0bY
                                  2024-08-03 22:59:51 UTC16384INData Raw: 57 0e 90 19 c0 5b df 1e 21 a3 d4 45 d4 36 7c 89 68 0d e2 2e dd 5e ff 4c 8f f8 c6 f7 11 1d 51 6d fd 24 26 da 86 e5 3c 23 35 26 18 75 49 ff d4 4e 44 4f 6d d4 ab 29 3e 53 dd 1c 85 e9 9f 37 15 72 11 08 7a 10 0f 5b 41 f3 10 3d a1 4c e9 23 26 29 0f cd 1f 18 98 cd c8 c7 dd 53 b8 8a a7 ba c1 11 25 33 3f 30 b6 31 bf 5c c9 c8 f9 73 c3 56 4b cf 96 d6 f7 2b 16 f2 26 e0 f2 1c 2f c4 b4 27 72 bd 31 b0 b1 5f ea b5 46 34 4b f0 cc 68 e1 d7 24 b9 66 d1 6e ff 12 17 07 32 76 1c 39 01 e4 5e 57 b1 97 40 bf d7 2c eb bd 27 2d ca 86 9f 97 cc 4b ab 97 c6 de 75 d4 7e a1 53 7d 5a 3e d4 87 ce 27 61 2c ed d9 1d 33 32 75 01 36 5d 67 95 25 bc 8c ee 25 0f 0b c3 e1 e4 d7 a1 69 f2 e9 f1 05 d4 77 6f 7e 89 30 5f fb 28 f0 bc 90 02 72 9c cf c5 9c b3 09 6f 8f ea 32 e6 f4 1a f3 09 d3 d8 56 80 52
                                  Data Ascii: W[!E6|h.^LQm$&<#5&uINDOm)>S7rz[A=L#&)S%3?01\sVK+&/'r1_F4Kh$fn2v9^W@,'-Ku~S}Z>'a,32u6]g%%iwo~0_(ro2VR
                                  2024-08-03 22:59:51 UTC16384INData Raw: ce 5f a1 4f 2e 4b 71 a4 7c 82 97 09 01 64 00 96 66 bb 9a 57 32 06 30 81 ac fd 02 de c9 35 da 8f e7 24 04 2c f4 58 f4 0f cf 3d 84 80 6f 66 aa 4e 79 7d bf 37 cb b0 9b 09 8b 49 24 03 87 01 87 64 61 4c 15 5c 72 52 dd bc c9 15 8a bd ba 78 e2 b0 cb 68 04 b7 65 b7 13 89 2b 6e dc f2 42 f6 9f 99 1a a6 73 26 0a ba 71 41 dd 06 35 18 f5 34 55 37 0b 80 80 e2 6c 3f 85 75 5a 0a f9 62 a5 c1 5b 26 bc 86 77 bb 69 ee 94 7c be 7d 7a b7 33 a7 05 79 a5 59 00 85 01 93 fd 23 9c 02 f1 8c 4b 6d 46 4a 93 0b 77 22 6d c0 38 9e b9 6f 3f 14 cc 8a 41 28 6f 8d 65 85 0a 51 39 dd d7 e3 3a ab 36 d0 33 70 d8 88 f3 f6 83 f0 a2 4a 62 4b 0c c2 82 7b 06 28 e4 cd 4a 37 cb f4 bd 29 34 83 a7 7a f2 16 b3 a2 62 dd 5f 51 a0 58 d7 19 85 83 4f 7d cc 8d b1 ea 3b a2 1a 3a 9a c2 79 50 de ac 25 5a 47 df e6
                                  Data Ascii: _O.Kq|dfW205$,X=ofNy}7I$daL\rRxhe+nBs&qA54U7l?uZb[&wi|}z3yY#KmFJw"m8o?A(oeQ9:63pJbK{(J7)4zb_QXO};:yP%ZG
                                  2024-08-03 22:59:51 UTC16384INData Raw: 05 6a c3 b7 c8 7f df 96 ab 8e 2b 51 ee 71 cd 5a 8f d7 40 99 d2 bf d8 49 63 9e 4f 64 8f de d2 fb fb ec 50 1a 4d 8c 76 c0 e4 84 f6 cc 52 6d 4c 7f a3 19 31 5f b5 be 0f b2 00 65 80 ce 6a ca 2b ce 9b 75 9b df a5 0f b8 0f 1a 58 be 25 cb 08 88 fa bb 65 a4 18 4b 37 37 98 d7 16 03 ba c8 23 2c 71 6b 5d 59 c0 a0 ee ae de 2a 82 7d 81 81 16 a6 b1 7d 79 ff 5c 12 48 9d ce 4a 86 bc 2f 33 d1 47 fa 3a c5 76 9d b0 2b 3e df 9c 81 20 20 f8 ee d3 9a bf b8 f3 de 3e df 6a 78 b1 f0 ab 7e d0 17 9f 0e d5 41 aa f2 5b 11 96 b4 a3 c1 27 08 1e e5 73 40 f1 56 08 36 93 eb 32 74 04 63 55 2d a5 c4 4d 17 8e 11 13 10 9b 19 e2 58 8c 67 d8 4e 23 d3 82 5c 4d 80 34 15 ac ea 2a 6b d2 4a f1 20 61 43 0a a1 97 3f 4c cf 55 b9 2c a3 cc dc e1 4a 0e c6 a1 45 bc 65 d1 de 5a 3e 4c d1 33 dd 41 4f c4 99 0e
                                  Data Ascii: j+QqZ@IcOdPMvRmL1_ej+uX%eK77#,qk]Y*}}y\HJ/3G:v+> >jx~A['s@V62tcU-MXgN#\M4*kJ aC?LU,JEeZ>L3AO
                                  2024-08-03 22:59:51 UTC16384INData Raw: 88 d0 a2 4f 6d 89 22 b1 b0 4e 22 0a 7b c5 c9 51 83 ec 2c f6 da 40 3b ee d3 bc f2 53 10 8d 89 cc 0e 48 bc 33 d6 92 ff 6a c1 21 1e 27 04 c4 10 c2 69 d3 fe 1e 8b b4 d1 d5 95 73 87 ff 23 b1 53 09 94 b0 ff 14 20 23 c9 33 7b 0f 64 94 ba 8a 7f 24 d5 bf 55 cc 12 b9 c1 c7 c8 43 a2 a9 55 55 19 5a ea 7d c9 b3 94 33 37 67 8e 2b f0 ee 38 56 ad 5e 19 42 f8 cb dc 58 0a df e4 43 78 32 ab e7 b5 47 21 f8 66 0d cd ec 23 33 13 40 57 72 b8 65 c1 4e 34 ba b3 e3 4c a5 ff 31 c4 df c0 6d f8 c8 15 14 73 4c bd 40 b5 16 6d 65 99 05 08 d2 56 15 c9 eb 91 5a aa 19 e7 3e 66 e9 0c d7 0b 69 7f 27 a9 89 be 4f ac 41 ca f1 ff 69 23 6d 61 10 f1 f5 0d a8 1d 85 a4 c0 da a5 ca eb d7 5b be be e6 c6 d9 6b e5 0b 55 6d bb 78 3a d5 c7 9a cc 4e 46 45 af a4 9b ff f8 19 ef 96 04 66 5a 7f fd c1 bf f2 4f
                                  Data Ascii: Om"N"{Q,@;SH3j!'is#S #3{d$UCUUZ}37g+8V^BXCx2G!f#3@WreN4L1msL@meVZ>fi'OAi#ma[kUmx:NFEfZO


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  59192.168.2.449807149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:51 UTC420OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:51 UTC392INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:51 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 5937
                                  Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                                  Connection: close
                                  ETag: "62bcc9ac-1731"
                                  Expires: Wed, 07 Aug 2024 22:59:51 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:51 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                                  Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  60192.168.2.449809149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:51 UTC452OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:51 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:51 GMT
                                  Content-Type: image/png
                                  Content-Length: 15740
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:51 GMT
                                  ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:51 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                                  Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  61192.168.2.449808149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:51 UTC456OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:51 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:51 GMT
                                  Content-Type: image/png
                                  Content-Length: 30567
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:51 GMT
                                  ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:51 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                                  Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                                  2024-08-03 22:59:51 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                                  Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  62192.168.2.449810149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:51 UTC452OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:51 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:51 GMT
                                  Content-Type: image/png
                                  Content-Length: 12690
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:51 GMT
                                  ETag: "9b666309f437dfb32688ee016a9904703de41927"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:51 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                                  Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  63192.168.2.449813149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:51 UTC452OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:52 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:52 GMT
                                  Content-Type: image/png
                                  Content-Length: 13579
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:52 GMT
                                  ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:52 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                                  Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  64192.168.2.449811149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:51 UTC485OUTGET /js/pako-inflate.min.js HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:52 UTC393INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:52 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 22682
                                  Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                                  Connection: close
                                  ETag: "5d972eed-589a"
                                  Expires: Wed, 07 Aug 2024 22:59:52 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:52 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                                  Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                                  2024-08-03 22:59:52 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                                  Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  65192.168.2.449812149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:51 UTC479OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:52 UTC389INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:52 GMT
                                  Content-Type: application/wasm
                                  Content-Length: 390408
                                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                  Connection: close
                                  ETag: "5f0e2bb8-5f508"
                                  Expires: Wed, 07 Aug 2024 22:59:52 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:52 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                                  Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                                  2024-08-03 22:59:52 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                                  Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                                  2024-08-03 22:59:52 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                                  Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                                  2024-08-03 22:59:52 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                                  Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                                  2024-08-03 22:59:52 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                                  Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                                  2024-08-03 22:59:52 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                                  Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                                  2024-08-03 22:59:52 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                                  Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                                  2024-08-03 22:59:52 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                                  Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                                  2024-08-03 22:59:52 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                                  Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                                  2024-08-03 22:59:52 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                                  Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  66192.168.2.449814149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:52 UTC413OUTGET /js/rlottie-wasm.js HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:52 UTC395INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:52 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 100601
                                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                  Connection: close
                                  ETag: "5f0e2bb8-188f9"
                                  Expires: Wed, 07 Aug 2024 22:59:52 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:52 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                                  Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                                  2024-08-03 22:59:52 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                                  Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                                  2024-08-03 22:59:52 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                                  Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                                  2024-08-03 22:59:52 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                                  Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                                  2024-08-03 22:59:52 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                                  Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                                  2024-08-03 22:59:52 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                                  Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                                  2024-08-03 22:59:52 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                                  Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  67192.168.2.449815149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:52 UTC648OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: video
                                  Referer: https://telegram.org/
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  Range: bytes=229376-244747
                                  If-Range: "5eb6fd6e-3bc0c"
                                  2024-08-03 22:59:52 UTC374INHTTP/1.1 206 Partial Content
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:52 GMT
                                  Content-Type: video/mp4
                                  Content-Length: 15372
                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                  Connection: close
                                  ETag: "5eb6fd6e-3bc0c"
                                  Expires: Wed, 07 Aug 2024 22:59:52 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Content-Range: bytes 229376-244747/244748
                                  2024-08-03 22:59:52 UTC15372INData Raw: a5 44 d7 5c b2 d5 3f 76 36 35 89 da 64 a4 5b fa c3 b4 be c7 c4 22 dd c7 56 9c 09 f9 9b 28 fe 3b 3a 86 87 ef 13 b5 ea ca 12 89 33 00 32 6e b6 8e 14 53 9b 96 30 d1 0c 7c 3d df 6d 25 f0 2b 8f 59 4a 8e f2 23 8b 7a 60 fb 72 ca 26 ec 69 a0 24 94 f6 62 c4 50 65 e6 f4 d1 e0 f5 62 27 8a 3d 39 4e bb c6 dc 07 5f cf d0 32 ba 0a d3 2d 2b cd bf ec 69 8a 11 e3 45 05 11 65 e0 4c 48 85 99 80 90 69 ac f2 78 87 20 df 42 48 e8 4b 1b 71 4f d7 e6 85 5f 3f 71 fd 92 49 de 55 0f 16 6c d2 f4 a0 4a cb b5 b7 e9 a1 fa b5 70 d2 ed 5c 98 6d 4a ce 79 db 9e 2d a5 e7 86 54 af b7 6d 3b ff ca 24 43 67 20 65 de ca 9f d1 d7 2b ce dd c3 ee c2 bb 61 7f 31 fa 3f 2d 4f 4f d3 db b8 51 25 51 45 83 2e 18 f3 86 93 0c 03 14 03 d2 8c ed 57 f9 9a 87 d0 b3 21 6c 85 e2 8a b5 3f 26 c5 8e cc dd 52 e2 be cb
                                  Data Ascii: D\?v65d["V(;:32nS0|=m%+YJ#z`r&i$bPeb'=9N_2-+iEeLHix BHKqO_?qIUlJp\mJy-Tm;$Cg e+a1?-OOQ%QE.W!l?&R


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  68192.168.2.449816149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:52 UTC652OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: video
                                  Referer: https://telegram.org/
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  Range: bytes=229376-250837
                                  If-Range: "5eb6fd6e-3d3d6"
                                  2024-08-03 22:59:52 UTC374INHTTP/1.1 206 Partial Content
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:52 GMT
                                  Content-Type: video/mp4
                                  Content-Length: 21462
                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                  Connection: close
                                  ETag: "5eb6fd6e-3d3d6"
                                  Expires: Wed, 07 Aug 2024 22:59:52 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Content-Range: bytes 229376-250837/250838
                                  2024-08-03 22:59:52 UTC16010INData Raw: 2e b3 fa 37 61 a8 17 9e 99 cb 56 3e ec 50 c8 0b 95 5a 22 06 c6 94 44 4e 59 73 40 6a d0 80 71 0a 34 76 23 37 a9 d1 1f 8b 26 bf 97 43 f6 9a 80 8e 7c d5 27 66 ed 8b 9f 02 6a b6 e3 8d 5b 64 b2 9e 8b 12 02 ef 1c a1 4d 15 d3 e0 72 30 be 0b 1b 68 f2 a5 fb 92 89 e8 7e a1 ef 89 77 b6 4f c3 03 1c 17 2a 6c 5e d0 bc e8 e8 c6 82 a5 c5 07 c2 c4 79 92 43 0b c9 de f1 cc 72 be f5 b4 ec d7 2d 3b 60 c5 02 d2 3c 40 4f 03 99 ff e0 d0 60 04 2a 1d 4e 26 6c 6c 6a 70 0b 2e 98 2e bf ee 9a eb 2d bc d1 bf 35 e0 65 d8 a5 51 31 a9 c4 24 4c 0a 4d 54 de 02 a2 c1 b5 da 8c 61 1d b7 27 45 fe 6d e7 ad d7 4a ad 30 e2 57 0b b5 51 41 70 b3 d1 03 ec a4 4a 71 84 9c 57 9e fd 4f 83 24 84 52 00 00 03 37 41 9a 86 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 6b 19 65 ed 8a c1 da b9 4c 67 99 49 7f 66 4b 6d
                                  Data Ascii: .7aV>PZ"DNYs@jq4v#7&C|'fj[dMr0h~wO*l^yCr-;`<@O`*N&lljp..-5eQ1$LMTa'EmJ0WQApJqWO$R7A"%/e}0keLgIfKm
                                  2024-08-03 22:59:53 UTC5452INData Raw: 90 60 b7 fd 79 c3 9f 26 fc 1e 1a 8e a9 b0 5a 01 95 d4 a9 81 a2 97 22 4b 26 08 9c 27 01 fe 01 1d c1 18 8f 1f 50 e4 c5 65 5f 27 d6 8e 1d 4c 4a 1e ff 16 33 f9 c2 a7 84 cf 12 e2 09 1f 99 d0 f8 31 c9 06 48 e8 b7 fc a4 fc 7f 34 de 44 00 03 51 0d 69 55 ce db ac 1b 23 87 b6 e6 4b b3 7f 4a 72 f0 a3 c5 7a 1e c8 91 df 3c bf 04 29 58 b8 13 3b bf 06 58 96 7c b6 9b 5c 65 6e 20 45 5a 8e 87 c2 7b a8 fa 4f 42 76 a0 89 3e 37 37 d6 94 9a 28 c9 f8 50 17 f2 9a 9f c5 a2 f1 93 20 0f 28 f5 2b 46 47 24 32 e7 4f 8a e4 94 23 8a 80 9d 22 f0 64 14 fa 8b d8 70 a3 4e 5a 35 f5 60 2a 06 0a 41 fb 58 e9 93 6d 73 34 ae f8 20 00 00 03 5b 41 9a 46 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 39 02 20 ec e6 2b 24 74 be df 66 20 fb 50 85 0d 6a 43 f8 73 81 85 2b 81 61 a2 bb 67 bf 2f 94 fe 74 62 58 0b
                                  Data Ascii: `y&Z"K&'Pe_'LJ31H4DQiU#KJrz<)X;X|\en EZ{OBv>77(P (+FG$2O#"dpNZ5`*AXms4 [AF"%/e}09 +$tf PjCs+ag/tbX


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  69192.168.2.449818149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:52 UTC416OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:53 UTC343INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:52 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 23116
                                  Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                  Connection: close
                                  ETag: "625e99d1-5a4c"
                                  Expires: Wed, 07 Aug 2024 22:59:52 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:53 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                                  Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                                  2024-08-03 22:59:53 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                                  Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  70192.168.2.449817149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:52 UTC452OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:53 UTC348INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:52 GMT
                                  Content-Type: image/png
                                  Content-Length: 19325
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:52 GMT
                                  ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:53 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                                  Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                                  2024-08-03 22:59:53 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                                  Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  71192.168.2.449819149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:53 UTC417OUTGET /js/pako-inflate.min.js HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:54 UTC393INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:54 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 22682
                                  Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                                  Connection: close
                                  ETag: "5d972eed-589a"
                                  Expires: Wed, 07 Aug 2024 22:59:54 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:54 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                                  Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                                  2024-08-03 22:59:54 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                                  Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  72192.168.2.449822149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:54 UTC643OUTGET /img/favicon.ico HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:55 UTC383INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:55 GMT
                                  Content-Type: image/x-icon
                                  Content-Length: 15086
                                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                  Connection: close
                                  ETag: "62616083-3aee"
                                  Expires: Sat, 10 Aug 2024 22:59:55 GMT
                                  Cache-Control: max-age=604800
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:55 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  73192.168.2.449824149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:54 UTC512OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:55 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:55 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 17388
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:55 GMT
                                  ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:55 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                                  Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                  2024-08-03 22:59:55 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                                  Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  74192.168.2.449826149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:54 UTC415OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:55 UTC389INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:55 GMT
                                  Content-Type: application/wasm
                                  Content-Length: 390408
                                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                  Connection: close
                                  ETag: "5f0e2bb8-5f508"
                                  Expires: Wed, 07 Aug 2024 22:59:55 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:55 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                                  Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                                  2024-08-03 22:59:55 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                                  Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                                  2024-08-03 22:59:55 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                                  Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                                  2024-08-03 22:59:55 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                                  Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                                  2024-08-03 22:59:55 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                                  Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                                  2024-08-03 22:59:55 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                                  Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                                  2024-08-03 22:59:55 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                                  Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                                  2024-08-03 22:59:55 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                                  Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                                  2024-08-03 22:59:55 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                                  Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                                  2024-08-03 22:59:55 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                                  Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  75192.168.2.449820149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:54 UTC512OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:55 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:55 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 12545
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:55 GMT
                                  ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:55 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                                  Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  76192.168.2.449821149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:54 UTC512OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:55 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:55 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 10147
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:55 GMT
                                  ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:55 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                                  Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  77192.168.2.449823149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:54 UTC516OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:55 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:55 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 12708
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:55 GMT
                                  ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:55 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                                  Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  78192.168.2.449825149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:54 UTC512OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:55 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:55 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 21801
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:55 GMT
                                  ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:55 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                                  Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                  2024-08-03 22:59:55 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                                  Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  79192.168.2.449827149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:55 UTC739OUTGET /dl?tme=dcb35ed3700eccc38f_6622701878519939188 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:56 UTC310INHTTP/1.1 302 Found
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:55 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 0
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Location: //desktop.telegram.org/
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  80192.168.2.449829149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:55 UTC512OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:56 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:55 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 17422
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:55 GMT
                                  ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:56 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                                  Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                                  2024-08-03 22:59:56 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                                  Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  81192.168.2.449828149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:55 UTC512OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:56 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:56 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 10959
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:55 GMT
                                  ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:56 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                                  Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  82192.168.2.449831149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:55 UTC512OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:56 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:56 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 14496
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:56 GMT
                                  ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:56 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                                  Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  83192.168.2.449834149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:55 UTC448OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:56 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:56 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 12545
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:56 GMT
                                  ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:56 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                                  Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  84192.168.2.449833149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:55 UTC448OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:56 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:56 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 10147
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:56 GMT
                                  ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:56 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                                  Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  85192.168.2.449830149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:55 UTC512OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:56 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:56 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 10926
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:56 GMT
                                  ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:56 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                                  Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  86192.168.2.449835149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:55 UTC452OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:56 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:56 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 12708
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:56 GMT
                                  ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:56 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                                  Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  87192.168.2.449832149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:55 UTC448OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:56 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:56 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 17388
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:56 GMT
                                  ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:56 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                                  Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                  2024-08-03 22:59:56 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                                  Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  88192.168.2.449836149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:55 UTC648OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: video
                                  Referer: https://telegram.org/
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  Range: bytes=134144-229375
                                  If-Range: "5eb6fd6e-3bc0c"
                                  2024-08-03 22:59:56 UTC374INHTTP/1.1 206 Partial Content
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:56 GMT
                                  Content-Type: video/mp4
                                  Content-Length: 95232
                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                  Connection: close
                                  ETag: "5eb6fd6e-3bc0c"
                                  Expires: Wed, 07 Aug 2024 22:59:56 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Content-Range: bytes 134144-229375/244748
                                  2024-08-03 22:59:56 UTC16010INData Raw: 1a 2a b8 14 73 3c 22 4d 1c 90 eb 05 8c 29 03 73 42 5b cf 34 cf ac 05 20 ef cf 40 d9 fa 40 f1 bc a4 90 fa 32 64 ab 97 90 3c fe be 4a 4e bf ec 53 08 9e 3f 28 d5 ac ab 08 55 e8 21 a3 20 4b 64 76 b7 bd e7 c1 8b 2b 0f 2b d0 db 07 81 40 05 c5 bd 7b 9b b1 07 03 c9 2d a5 d8 07 21 04 a4 02 ff 7c e5 11 f5 4c b8 2b 4d ab 2b cd 85 ac db 54 e1 e8 6a d6 40 07 53 d9 da f4 db 00 4a af 7f 54 22 35 bf 2c de db 65 60 1c ce 56 13 52 b0 bd 9a 16 09 e3 be ac 38 87 88 23 11 69 76 ab 1e 69 f6 b3 ac f3 88 71 4d 14 a6 94 7f fe 98 c5 1e 16 03 61 6a 41 98 9a 12 76 10 fe 81 e8 d9 22 0c ac 0c b6 ec d8 44 67 c1 3c cc 28 e2 6b 62 04 29 6b 67 20 d4 3a 5d 55 10 4b 5a 2a fd e1 ad 81 56 02 d2 6f 36 1e 29 64 bd de f5 bf 69 e7 ab 59 a9 7f a4 9c 2c 80 44 c9 a6 6a 52 b9 61 8d c1 5d b6 1a 2c 84
                                  Data Ascii: *s<"M)sB[4 @@2d<JNS?(U! Kdv++@{-!|L+M+Tj@SJT"5,e`VR8#iviqMajAv"Dg<(kb)kg :]UKZ*Vo6)diY,DjRa],
                                  2024-08-03 22:59:56 UTC16384INData Raw: be c2 af 89 1f 96 21 8b 4e f1 ca 73 4f fa 7d 4e 3d d0 9b 07 2e 98 b5 44 8a e6 ad 44 17 3e 8f 00 79 e1 0f ca fb 02 60 86 b2 cb 8d 6d bd 6e 59 c1 81 8b a3 95 3e 45 82 4b 90 ff 0e 93 5f dc c1 7b 47 4d 96 da eb 31 67 f4 75 a6 7e d6 c2 21 a0 e7 0b 7e 63 eb 55 ec f7 b4 b1 54 5c 4a 7b a7 02 77 29 5c a5 45 f0 eb d6 f2 b7 26 b3 29 2f 1e 08 66 41 9b 33 46 cb a7 44 77 ff cc 3e 3d 09 d6 4e b1 df 82 01 9c 21 e3 96 56 3e 24 9c 07 13 85 76 9f 45 a1 9c 39 6f 4b fc 82 3f 0f c3 66 e6 83 98 c6 fd 6a 13 58 05 ac 92 16 d7 37 fa 58 8b 80 14 54 b2 47 7b 9a c3 30 2d ed 4c cf bb b8 e1 33 81 ff 1d 8c 90 c4 a1 4a 24 fe 8b 15 dd 67 d8 47 92 7c 4c 1e 04 01 97 b5 6a 69 f7 28 f5 71 2d 44 ea ee ff d2 f1 66 25 b5 42 89 d9 e6 d1 63 8a 1b 8c a2 97 46 69 d0 d1 9d ad 20 56 fb 7e 55 71 71 fc
                                  Data Ascii: !NsO}N=.DD>y`mnY>EK_{GM1gu~!~cUT\J{w)\E&)/fA3FDw>=N!V>$vE9oK?fjX7XTG{0-L3J$gG|Lji(q-Df%BcFi V~Uqq
                                  2024-08-03 22:59:56 UTC16384INData Raw: c3 4e ed 4e 4c a0 72 53 b6 5e a9 61 a8 94 a2 f6 c4 0a 1f e2 d6 22 cb 67 8a 45 44 5c f2 49 7d 0a 83 66 4c 06 d9 80 50 76 32 e6 0c 7b b7 7f 12 05 f5 1b 69 59 d4 55 9a 34 2b 3b db a5 16 59 d4 fd d6 90 2b 9f 6f 6c 52 bc be c4 28 50 4f 56 9b 8b 26 e3 0b 69 45 bd b5 ff 0e 01 c7 ce c7 e2 b0 c5 0e ee 5a e4 e8 da e0 21 4d c5 97 16 10 6b 05 99 a4 73 90 83 8d c8 99 65 c1 87 59 b1 43 b5 5c 45 7c d0 25 e4 86 e5 7c db 0d cd c4 84 55 f6 9a c0 ee 26 a8 26 cf 1d f7 af 44 c5 88 ba 77 8c 0c d7 90 86 6f 0a 3d 31 7a 4a 1f 3f 97 fb 78 ce f2 01 42 4e b0 50 4c fd d8 e3 2f a7 f0 ef d5 39 54 ff 66 f2 1a 45 ae 23 30 cd e2 82 17 e4 ab 87 16 eb 7e 18 11 c7 5f dd b0 f8 78 87 a5 a1 56 1f a6 cd 01 a0 0f 20 59 31 ed 5c f5 12 dd 28 5a dd 23 0d e2 b9 80 54 c3 62 75 bc 11 b0 72 80 40 d1 51
                                  Data Ascii: NNLrS^a"gED\I}fLPv2{iYU4+;Y+olR(POV&iEZ!MkseYC\E|%|U&&Dwo=1zJ?xBNPL/9TfE#0~_xV Y1\(Z#Tbur@Q
                                  2024-08-03 22:59:56 UTC16384INData Raw: c2 2f 96 9a 34 7d 66 ce 75 e1 6e f2 11 bb 73 fc 1b d4 6f e3 6b 11 49 23 5e 9c 11 1b a4 56 25 b2 bc 5b 1c c7 45 98 2f b1 b5 cb 50 4f 9b 56 46 61 6c cd 17 c9 71 8d d5 29 36 39 eb c4 22 4e 6c de 50 1f 94 c8 7e bd 73 83 8d 1c 9f 12 35 20 56 05 12 cf 8b af 19 1f 94 71 a2 54 8d 53 00 44 aa 79 d4 53 cf 7c 8a 60 09 60 d8 ec ba c4 a9 16 b1 10 c9 a0 13 04 3b e1 e5 65 b2 e7 ce 11 2b f8 9b 2e 59 4a a1 38 c8 a9 4a f8 44 76 fa 0f ef 35 d9 f1 6d 15 98 82 97 5b 8d 78 f0 fb 33 f6 e8 df 08 45 01 19 6c 3c fc ea a5 04 73 b7 2d 47 11 1f 6c 03 0e 7b fa b2 2d cd df 66 b9 bb fa 3d 72 11 19 63 22 18 a6 82 d8 78 70 cb 5e 41 7c 94 aa 7d e4 64 3e c1 36 f0 ec e4 04 14 08 1c 2a ff 63 c8 88 1f a6 bd 0e 7a 4f 97 d6 87 e0 c5 b8 62 b8 d9 ac 00 6c 95 ce 54 19 f2 02 62 c8 63 88 ce d5 59 ad
                                  Data Ascii: /4}funsokI#^V%[E/POVFalq)69"NlP~s5 VqTSDyS|``;e+.YJ8JDv5m[x3El<s-Gl{-f=rc"xp^A|}d>6*czOblTbcY
                                  2024-08-03 22:59:56 UTC16384INData Raw: 0e 11 6e f7 9c fc 7d 9f c6 59 d4 a6 d8 e8 1a c1 63 a6 7a 25 a7 43 2b 50 87 f6 f9 e0 f7 1a 9f 2d a2 7d 4e fa 6e 48 84 7f 32 06 3f 1d fc a3 9d fa 7c 0e 17 82 82 8c 6b 32 18 1c 5d b7 7a 85 d0 8a f0 5b 8f 20 cd f1 59 a3 80 1e cb 8c bb 23 43 db 4e 2c 52 65 53 c7 6f ba 2c 29 fa 7e b8 26 1c 1f 6e de eb 39 b4 b0 45 90 32 3f dd b1 d1 b5 a0 b9 08 72 13 68 ab 6a 2e 6a f8 2f c1 79 a5 67 78 59 f4 87 12 85 ef 54 50 9d 40 6e b1 00 c5 3d b7 fc 55 60 c2 a8 34 94 ea e6 70 d0 dd 94 df 0d de 23 08 5d 32 7e e7 cf d1 94 47 87 99 b9 63 63 2d e4 3b 3b 0b a2 b4 1d c3 3e 14 b6 b4 e1 61 06 91 71 f6 a8 aa 23 c7 cd e2 77 cb cd 41 32 8a be dd 59 98 6d 43 9a 1f cc 10 64 b9 a1 03 0b 49 dc b2 22 25 2d da 98 7d 3f 76 51 00 4b b0 10 de f2 aa 5b 9f 3d e3 0e c5 e5 d4 9a d3 11 a6 2f bd 04 ef
                                  Data Ascii: n}Ycz%C+P-}NnH2?|k2]z[ Y#CN,ReSo,)~&n9E2?rhj.j/ygxYTP@n=U`4p#]2~Gcc-;;>aq#wA2YmCdI"%-}?vQK[=/
                                  2024-08-03 22:59:56 UTC13686INData Raw: 65 44 cf 5a e5 d2 29 40 c4 2e 03 8d 3b 74 a8 0b c0 5a 99 33 f3 b5 16 04 45 fe 60 4a 84 8d ea 86 2d 1c 8f a3 ee 7d a2 3b 32 bd f4 c6 64 39 ba 2e 65 bc 41 41 c6 a9 51 70 28 45 9d 83 bc 72 b2 9c 5a 3f 23 a6 79 9b a4 f9 7b d4 32 7a 86 f2 88 48 5a d1 28 88 ad 30 1f de b9 1e 74 32 a1 e6 dc e8 d8 5e 13 f7 e3 fb b4 5f 6d 1d a0 50 be 96 b0 14 42 d5 89 22 18 28 a8 4b 4a ff 30 ef a8 07 79 b6 4b b3 9e 36 85 c0 d2 57 b1 e7 cd e8 f7 c0 65 5e f0 44 50 ba 52 49 dd ef 62 71 b1 14 14 4f 8a e4 af 45 47 34 b3 82 f6 ce 86 cb d5 b2 cc 8d 70 59 91 2c 68 55 ab d5 a8 d1 3a 0f 65 cd 3b 66 9c 41 67 8e 69 90 eb 9e 95 c5 4f 57 9f 45 d6 04 da 50 8d 95 5f 60 2e 50 ca 21 9c 6e cf 4b c3 da 54 d4 b7 fa da dd 40 ca 77 ac ab 26 fe 31 6d 1e 76 d6 f2 55 67 d4 6e 0d b4 15 43 43 14 c1 8d 07 27
                                  Data Ascii: eDZ)@.;tZ3E`J-};2d9.eAAQp(ErZ?#y{2zHZ(0t2^_mPB"(KJ0yK6We^DPRIbqOEG4pY,hU:e;fAgiOWEP_`.P!nKT@w&1mvUgnCC'


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  89192.168.2.449837149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:55 UTC448OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:56 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:56 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 21801
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:56 GMT
                                  ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:56 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                                  Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                  2024-08-03 22:59:56 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                                  Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  90192.168.2.449838149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:56 UTC652OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: video
                                  Referer: https://telegram.org/
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  Range: bytes=134144-229375
                                  If-Range: "5eb6fd6e-3d3d6"
                                  2024-08-03 22:59:56 UTC374INHTTP/1.1 206 Partial Content
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:56 GMT
                                  Content-Type: video/mp4
                                  Content-Length: 95232
                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                  Connection: close
                                  ETag: "5eb6fd6e-3d3d6"
                                  Expires: Wed, 07 Aug 2024 22:59:56 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Content-Range: bytes 134144-229375/250838
                                  2024-08-03 22:59:56 UTC16010INData Raw: 63 7e 16 66 b7 0d b1 65 56 2b 5e 35 4b 3e b0 1c 92 94 c1 84 57 1b 0d 42 7b b3 db 16 a0 af 5f 68 1a 07 99 ea 78 a8 9b 66 1b c5 e2 7b a7 fc a0 82 b0 8d 6c 55 4c 30 55 a8 08 67 99 68 96 36 b0 38 0b 23 fd b2 6c ed f7 5e 75 55 8b c2 0e 1f 4c d2 e7 fe 38 43 dc 4d 9b 65 87 c9 01 6e ba 97 00 40 3a 2e eb a7 c7 97 d9 8e a6 f7 e3 8b f1 9b be a4 7c 97 dd f2 5b dc 6e cf 46 e2 9d e1 0f 44 f1 73 43 d0 8d ba f9 7e 58 96 bf ef 65 eb 0c 51 97 cb 2d ff 51 81 b8 16 0d 8f cf cd 3b 69 c8 5b 3c 6a 04 7b b8 a2 53 4a f7 3d 48 61 cf e1 97 74 d5 bf 07 47 e3 cd 91 ca aa b2 7d fe 75 10 75 04 57 d7 33 54 a7 fd 63 08 e9 a1 70 a8 2f 47 e7 f3 9a d5 87 9c 69 da 9f 20 28 3a 70 cc 87 7a 4c 77 59 02 cb 89 68 94 a3 4d 77 b8 3c fe 0c f9 c5 b9 34 34 b6 59 91 ba 14 4a a3 b0 db 1f 8a 93 c8 f5 14
                                  Data Ascii: c~feV+^5K>WB{_hxf{lUL0Ugh68#l^uUL8CMen@:.|[nFDsC~XeQ-Q;i[<j{SJ=HatG}uuW3Tcp/Gi (:pzLwYhMw<44YJ
                                  2024-08-03 22:59:57 UTC16384INData Raw: 3f 26 58 42 38 e6 10 bb 0e 5b 63 7e 16 66 b7 0d b1 65 56 2b 5e 35 4b 3e b0 1c 92 94 c1 84 57 1b 0d 42 7b b3 db 16 a0 af 5f 68 1a 07 99 ea 78 a8 9b 66 1b c5 e2 7b a7 fc a0 82 b0 8d 6c 55 4c 30 55 a8 08 67 99 68 96 36 b0 38 0b 23 fd b2 6c ed f7 5e 75 55 8b c2 0e 1f 4c d2 e7 fe 38 43 dc 4d 9b 65 87 c9 01 6e ba 97 00 40 3a 2e eb a7 c7 97 d9 8e a6 f7 e3 8b f1 9b be a4 7c 97 dd f2 5b dc 6e cf 46 e2 9d e1 0f 44 f1 73 43 d0 8d ba f9 7e 58 96 bf ef 65 eb 0c 51 97 cb 2d ff 51 81 b8 16 0d 8f cf cd 3b 69 c8 5b 3c 6a 04 7b b8 a2 53 4a f7 3d 48 61 cf e1 97 74 d5 bf 07 47 e3 cd 91 ca aa b2 7d fe 75 10 75 04 57 d7 33 54 a7 fd 63 08 e9 a1 70 a8 2f 47 e7 f3 9a d5 87 9c 69 da 9f 20 28 3a 70 cc 87 7a 4c 77 59 02 cb 89 68 94 a3 4d 77 b8 3c fe 0c f9 c5 b9 34 34 b6 59 91 ba 14
                                  Data Ascii: ?&XB8[c~feV+^5K>WB{_hxf{lUL0Ugh68#l^uUL8CMen@:.|[nFDsC~XeQ-Q;i[<j{SJ=HatG}uuW3Tcp/Gi (:pzLwYhMw<44Y
                                  2024-08-03 22:59:57 UTC16384INData Raw: 71 10 62 78 d7 12 57 be 51 26 14 ff f7 0c 91 66 1d 5b e3 88 5a 0f d1 3f b4 38 91 d8 ed 1d 1f d8 62 bf bc 77 66 76 22 b1 c7 68 b5 53 7b 44 c5 aa 08 fc 3d 5d 90 cf e4 28 7b 22 7c 58 97 4d 35 5f ed dc 94 33 23 18 5e 5b f9 80 08 bc 17 fb 3a b5 7d 6e 5a 8d 5a 99 a0 b6 86 33 7d e6 0f 71 d8 48 7b 23 c2 97 f6 51 cf f1 35 06 81 8c 6c 2e 3a 74 f6 3e a0 35 78 2f 1a df ae d0 08 14 42 75 3d 35 9c 20 67 8c f1 0b 2d 65 4f b3 04 d3 d9 c8 8d f8 26 de 87 0b 57 b8 64 4a 93 d1 06 82 be 08 79 a1 fc aa a6 98 60 28 80 10 c0 49 8b cd db aa 59 7a 42 af da 9a b3 7b 23 89 bd 75 34 22 41 6a 45 04 c2 2c 8b 3f ab a0 44 d6 63 5d 12 ff a0 ce 05 d6 b7 47 71 96 f3 7a 57 77 75 56 a4 69 1b b0 f9 c0 f9 46 5a 8d 0c b4 24 74 17 19 79 f7 06 0a e5 de 1a 98 ae 64 da b3 af 53 a8 d2 1b 15 97 42 6d
                                  Data Ascii: qbxWQ&f[Z?8bwfv"hS{D=]({"|XM5_3#^[:}nZZ3}qH{#Q5l.:t>5x/Bu=5 g-eO&WdJy`(IYzB{#u4"AjE,?Dc]GqzWwuViFZ$tydSBm
                                  2024-08-03 22:59:57 UTC16384INData Raw: 07 46 9d 25 a6 37 5a 76 2c 2f 59 57 5e 1b 44 1a 3c 28 c9 ca 87 91 d0 74 48 56 9f ca 8f 59 c8 1b 90 68 26 28 9f 1d 36 4f 97 f0 a4 39 15 b2 71 ed dd d8 82 62 1f 81 78 df 6c 57 c1 24 32 80 d1 a6 54 7a 4e c7 84 f3 63 d6 7a 41 fc 76 30 41 40 ad 8f cb 5a c2 a6 84 f8 3c 50 86 b1 63 47 59 0a 46 70 b4 a6 eb e9 b1 75 de fd cd 99 a5 63 24 a0 3f 4c 4a f9 ed 3e dc f7 ba d5 87 8e a3 94 9e f1 a4 81 10 99 4a d0 53 ed 4d 0e 19 44 b0 e3 65 cd 85 ce 9b 3f 26 58 42 38 e6 10 bb 0e 5b 63 7e 16 66 b7 0d b1 65 56 2b 5e 35 4b 3e b0 1c 92 94 c1 84 57 1b 0d 42 7b b3 db 16 a0 af 5f 68 1a 07 99 ea 78 a8 9b 66 1b c5 e2 7b a7 fc a0 82 b0 8d 6c 55 4c 30 55 a8 08 67 99 68 96 36 b0 38 0b 23 fd b2 6c ed f7 5e 75 55 8b c2 0e 1f 4c d2 e7 fe 38 43 dc 4d 9b 65 87 c9 01 6e ba 97 00 40 3a 2e eb
                                  Data Ascii: F%7Zv,/YW^D<(tHVYh&(6O9qbxlW$2TzNczAv0A@Z<PcGYFpuc$?LJ>JSMDe?&XB8[c~feV+^5K>WB{_hxf{lUL0Ugh68#l^uUL8CMen@:.
                                  2024-08-03 22:59:57 UTC16384INData Raw: 21 bf 5c 2b 9b fa d2 7d ff 14 d0 8b f6 f8 1b c5 5a f5 7d a4 e7 6d ef 89 ff 47 30 b5 bc 70 17 51 95 5c 0f 25 22 f3 3e fc 5f c7 e1 96 2f 5c db f6 fb 39 2f e4 e7 37 fd c6 05 2c 00 c8 1e 7e ee 14 94 d1 3f bb cb 6a cf 2b cd fa fa 11 42 2a da 06 0d c9 09 e7 fc 62 f0 27 6b 42 75 15 e7 72 61 15 bd 0b af 0d 87 1f 01 a6 52 93 16 10 ef 25 9d e7 5f 9e 87 20 74 8b 6c ca 4d bc a0 77 da bd d5 f9 cb 60 c1 a6 f9 dc b2 2b 59 c2 48 c7 8d 96 48 b8 0d 56 06 de f8 f3 16 5d a7 ed 59 42 76 72 af 7d 12 7a 3a 4a 06 09 fd 9e ad 88 ca 6c 48 40 88 12 99 61 c6 2f 4f 19 85 4d 97 c5 4e 65 fe 91 68 c0 13 4b 35 b4 96 a5 f9 cf e4 40 d9 b7 46 b7 c2 78 66 cf 1c f1 fe 71 27 da bb 2d e8 af e4 e3 93 b5 ca e7 ec 3e fe e4 62 dc 67 ad 77 71 d3 63 f6 a6 8f ee 76 ae f0 73 a9 b8 8e 78 42 8c 02 0f 66
                                  Data Ascii: !\+}Z}mG0pQ\%">_/\9/7,~?j+B*b'kBuraR%_ tlMw`+YHHV]YBvr}z:JlH@a/OMNehK5@Fxfq'->bgwqcvsxBf
                                  2024-08-03 22:59:57 UTC13686INData Raw: 17 f2 b3 5c 5b a6 19 43 66 b7 99 de d4 66 57 fd 1f 18 08 83 d6 10 24 f8 c7 4e e0 d2 22 0a e2 65 3e 94 df 3d 7f bb b9 07 fe d7 78 6a 61 32 97 2f 39 dc d8 55 28 99 8c aa 1d 47 6c 15 58 75 4b e2 81 0d c4 35 5c cd e4 34 4f 33 c7 f6 9d 5a 7e 50 90 18 e0 3f cd 50 0f e0 b1 34 b8 da e1 6c be a0 cf cf 80 cd ba 4d 3b 40 5e 6d 19 2f 42 b4 b8 62 3d 74 f0 62 1f 01 31 bf de 9e 09 23 9e b9 c4 b1 0f 4f 6b f3 b8 ed 4e 2d ac 8e 9d 15 b4 c4 b2 06 9c 08 ff 2d 33 97 cc de 0b c5 c5 f8 f2 a8 b0 03 65 a1 b3 6b a5 a7 3a 2c 94 fb ee 0d d4 a0 bf e1 f4 26 4d 64 18 5d 0b 75 2c 08 2c ed a4 8d 9c 7c 90 53 e0 20 48 32 b8 d6 27 f7 d8 45 95 e7 29 21 fe 3b e8 6f 68 48 db f2 6e 03 4b 67 81 43 0e 7d 78 de 40 e7 14 e0 d9 6e 0a c8 55 41 ac 7e bf 45 5f fb 4d f2 f4 a5 95 42 a6 98 d1 b8 de 4c fd
                                  Data Ascii: \[CffW$N"e>=xja2/9U(GlXuK5\4O3Z~P?P4lM;@^m/Bb=tb1#OkN--3ek:,&Md]u,,|S H2'E)!;ohHnKgC}x@nUA~E_MBL


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  91192.168.2.449839149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:56 UTC448OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:56 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:56 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 10959
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:56 GMT
                                  ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:56 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                                  Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  92192.168.2.449840149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:56 UTC643OUTGET / HTTP/1.1
                                  Host: desktop.telegram.org
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 22:59:56 UTC447INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:56 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 6030
                                  Connection: close
                                  Set-Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599; expires=Sun, 04 Aug 2024 10:06:36 GMT; path=/; samesite=None; secure; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  X-Frame-Options: SAMEORIGIN
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:56 UTC6030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
                                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Desktop</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Desktop"> <meta property


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  93192.168.2.449841149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:56 UTC448OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:57 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:56 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 17422
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:56 GMT
                                  ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:57 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                                  Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                                  2024-08-03 22:59:57 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                                  Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  94192.168.2.449842149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:56 UTC448OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:57 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:57 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 10926
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:57 GMT
                                  ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:57 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                                  Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  95192.168.2.449843149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:56 UTC448OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 22:59:57 UTC363INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:57 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 14496
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 22:59:56 GMT
                                  ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 22:59:57 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                                  Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  96192.168.2.449846149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:57 UTC621OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                  Host: desktop.telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://desktop.telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
                                  2024-08-03 22:59:58 UTC379INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:57 GMT
                                  Content-Type: text/css
                                  Content-Length: 42523
                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                  Connection: close
                                  ETag: "5a05e7c6-a61b"
                                  Expires: Wed, 07 Aug 2024 22:59:57 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:58 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                  Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                  2024-08-03 22:59:58 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                  Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                  2024-08-03 22:59:58 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                  Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  97192.168.2.449845149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:57 UTC618OUTGET /css/telegram.css?240 HTTP/1.1
                                  Host: desktop.telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://desktop.telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
                                  2024-08-03 22:59:58 UTC381INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:57 GMT
                                  Content-Type: text/css
                                  Content-Length: 115173
                                  Last-Modified: Fri, 02 Aug 2024 00:39:02 GMT
                                  Connection: close
                                  ETag: "66ac2aa6-1c1e5"
                                  Expires: Wed, 07 Aug 2024 22:59:57 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:58 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                  Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                  2024-08-03 22:59:58 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                  Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                  2024-08-03 22:59:58 UTC16384INData Raw: 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35
                                  Data Ascii: g: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5
                                  2024-08-03 22:59:58 UTC16384INData Raw: 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39
                                  Data Ascii: r { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19
                                  2024-08-03 22:59:58 UTC16384INData Raw: 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63
                                  Data Ascii: ium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_content .blog_video_player_wrap p,.tlb_page_wrap .tl_c
                                  2024-08-03 22:59:58 UTC16384INData Raw: 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46
                                  Data Ascii: ; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new:hover,a.tgme_action_button_new:active { color: #FFF
                                  2024-08-03 22:59:58 UTC16384INData Raw: 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 38 33 61 33 62 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e
                                  Data Ascii: an.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size: 28px; color: #383a3b; text-align: center; margin
                                  2024-08-03 22:59:58 UTC866INData Raw: 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61
                                  Data Ascii: es_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 183px; width: 205px; height: 162px; } .tl_ma


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  98192.168.2.449847149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:57 UTC597OUTGET /js/main.js?47 HTTP/1.1
                                  Host: desktop.telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://desktop.telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
                                  2024-08-03 22:59:58 UTC393INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:57 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 21478
                                  Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                  Connection: close
                                  ETag: "63950fe2-53e6"
                                  Expires: Wed, 07 Aug 2024 22:59:57 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:58 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                  Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                  2024-08-03 22:59:58 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                  Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  99192.168.2.449848149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:58 UTC416OUTGET /js/main.js?47 HTTP/1.1
                                  Host: desktop.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
                                  2024-08-03 22:59:59 UTC393INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:58 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 21478
                                  Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                  Connection: close
                                  ETag: "63950fe2-53e6"
                                  Expires: Wed, 07 Aug 2024 22:59:58 GMT
                                  Cache-Control: max-age=345600
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:59 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                  Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                  2024-08-03 22:59:59 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                  Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  100192.168.2.449850149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:58 UTC679OUTGET /img/twitter.png HTTP/1.1
                                  Host: desktop.telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://desktop.telegram.org/css/telegram.css?240
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
                                  2024-08-03 22:59:59 UTC337INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:59 GMT
                                  Content-Type: image/png
                                  Content-Length: 1272
                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                  Connection: close
                                  ETag: "5a05e7c6-4f8"
                                  Expires: Wed, 07 Aug 2024 22:59:59 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:59 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                  Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  101192.168.2.449849149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:58 UTC681OUTGET /img/td_laptop.png HTTP/1.1
                                  Host: desktop.telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://desktop.telegram.org/css/telegram.css?240
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
                                  2024-08-03 22:59:59 UTC341INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 22:59:59 GMT
                                  Content-Type: image/png
                                  Content-Length: 189734
                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                  Connection: close
                                  ETag: "5a05e7c6-2e526"
                                  Expires: Wed, 07 Aug 2024 22:59:59 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 22:59:59 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                                  Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                                  2024-08-03 22:59:59 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                                  Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                                  2024-08-03 22:59:59 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                                  Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                                  2024-08-03 22:59:59 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                                  Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                                  2024-08-03 22:59:59 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                                  Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                                  2024-08-03 22:59:59 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                                  Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                                  2024-08-03 22:59:59 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                                  Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                                  2024-08-03 22:59:59 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                                  Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                                  2024-08-03 22:59:59 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                                  Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                                  2024-08-03 22:59:59 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                                  Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  102192.168.2.449851149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 22:59:59 UTC418OUTGET /img/twitter.png HTTP/1.1
                                  Host: desktop.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
                                  2024-08-03 23:00:00 UTC337INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:00 GMT
                                  Content-Type: image/png
                                  Content-Length: 1272
                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                  Connection: close
                                  ETag: "5a05e7c6-4f8"
                                  Expires: Wed, 07 Aug 2024 23:00:00 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 23:00:00 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                  Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  103192.168.2.449852149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:00 UTC659OUTGET /img/favicon.ico HTTP/1.1
                                  Host: desktop.telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://desktop.telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
                                  2024-08-03 23:00:00 UTC383INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:00 GMT
                                  Content-Type: image/x-icon
                                  Content-Length: 15086
                                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                  Connection: close
                                  ETag: "62616083-3aee"
                                  Expires: Sat, 10 Aug 2024 23:00:00 GMT
                                  Cache-Control: max-age=604800
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 23:00:00 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  104192.168.2.449853149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:00 UTC420OUTGET /img/td_laptop.png HTTP/1.1
                                  Host: desktop.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
                                  2024-08-03 23:00:00 UTC341INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:00 GMT
                                  Content-Type: image/png
                                  Content-Length: 189734
                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                  Connection: close
                                  ETag: "5a05e7c6-2e526"
                                  Expires: Wed, 07 Aug 2024 23:00:00 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 23:00:00 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                                  Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                                  2024-08-03 23:00:00 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                                  Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                                  2024-08-03 23:00:00 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                                  Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                                  2024-08-03 23:00:00 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                                  Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                                  2024-08-03 23:00:00 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                                  Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                                  2024-08-03 23:00:00 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                                  Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                                  2024-08-03 23:00:00 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                                  Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                                  2024-08-03 23:00:00 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                                  Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                                  2024-08-03 23:00:00 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                                  Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                                  2024-08-03 23:00:00 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                                  Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  105192.168.2.449854149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:01 UTC418OUTGET /img/favicon.ico HTTP/1.1
                                  Host: desktop.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=d1ceee9d31074cb61e_15162038290038381599
                                  2024-08-03 23:00:01 UTC383INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:01 GMT
                                  Content-Type: image/x-icon
                                  Content-Length: 15086
                                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                  Connection: close
                                  ETag: "62616083-3aee"
                                  Expires: Sat, 10 Aug 2024 23:00:01 GMT
                                  Cache-Control: max-age=604800
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Accept-Ranges: bytes
                                  2024-08-03 23:00:01 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  106192.168.2.449856104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:01 UTC682OUTGET /main.php HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:02 UTC626INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 23:00:02 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jhONHaPkuyyossjuk8vCBnAWfnrPxI8BtBmL0kyUlpWrQuDNmwQPqnfGHPzFpC%2BYhw5Oqx1SBvn%2F3QDb9PvXhZgRmQ74N%2FjZgFZgV%2BRHXPFBPJnDwV4cf%2BmrwT73P5gEcPubVM500iUBnAX0PuSn6jvje1jtSc0Bz5r7NcvzJpULWmn7UzI%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ebe6efac41b5-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:02 UTC743INData Raw: 31 63 62 37 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 20 63 6c 61 73 73 3d 22 6e 6f 74 72 61 6e 73 6c 61 74 65 20 74 68 65 6d 65 2d 6c 69 67 68 74 22 20 64 61 74 61 2d 6d 65 73 73 61 67 65 2d 74 65 78 74 2d 73 69 7a 65 3d 22 31 36 22 20 3e 0a 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e
                                  Data Ascii: 1cb7<html lang="en" translate="no" class="notranslate theme-light" data-message-text-size="16" > <meta http-equiv="content-type" content="text/html;charset=UTF-8" /><head> <meta charset="UTF-8"> <title>Telegram Web</title> <meta name="title" con
                                  2024-08-03 23:00:02 UTC1369INData Raw: 69 6c 65 2d 77 65 62 2d 61 70 70 2d 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 43 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 32 62 35 37 39 37 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 66 66 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 74 72 61 6e 73 6c 61 74 65 22 3e 0a 20 20 3c 6d 65 74 61 20 70 72
                                  Data Ascii: ile-web-app-title" content="Telegram Web"> <meta name="application-name" content="Telegram Web"> <meta name="msapplication-TileColor" content="#2b5797"> <meta name="theme-color" content="#fff"> <meta name="google" content="notranslate"> <meta pr
                                  2024-08-03 23:00:02 UTC1369INData Raw: 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2d 32 2e 68 74 6d 6c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 61 79 6b 61 6c 6a 62 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 32 20 69 73 2d 74 6f 75 63 68 2d 65 6e 76 20 69 73 2d 61 6e 64 72 6f 69 64 22 3e 0a 20 20 3c 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 3c 68 31 3e 54 65 6c 65 67 72 61 6d 20 57 65 62
                                  Data Ascii: "> <link rel="alternate icon" href="favicon-2.html" type="image/x-icon"> <link href="haykaljb/css/style.css" rel="stylesheet"> </head> <body class="animation-level-2 is-touch-env is-android"> <noscript> <div id="logo"></div> <h1>Telegram Web
                                  2024-08-03 23:00:02 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 4d 65 6e 75 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 20 69 64 3d 22 4d 65 6e 75 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 63 6b 64 72 6f 70 22 20 69 64 3d 22 62 61 63 6b 64 72 6f 70 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 62 75 62 62 6c 65 20 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 63 75 73 74 6f 6d 2d 73 63 72 6f 6c 6c 20 74 6f 70 20 6c 65 66 74 20 6f 70 61 63 69 74 79 2d 74 72 61 6e 73 69 74 69 6f 6e 20 66 61 73 74 20 6f 70 65 6e 20 73 68 6f 77 6e 22 20 73 74 79 6c 65 3d 22 74 72 61 6e
                                  Data Ascii: <div class="Menu" style="display:none;" id="Menu"> <div class="backdrop" id="backdrop"></div> <div role="presentation" class="bubble menu-container custom-scroll top left opacity-transition fast open shown" style="tran
                                  2024-08-03 23:00:02 UTC1369INData Raw: 42 75 74 74 6f 6e 20 64 65 66 61 75 6c 74 20 70 72 69 6d 61 72 79 22 20 73 74 79 6c 65 3d 22 22 3e 4e 45 58 54 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 69 70 70 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 65 66 74 3a 20 38 38 70 78 3b 20 74 6f 70 3a 20 2d 38 31 2e 39 33 37 35 70 78 3b 20 77 69 64 74 68 3a 20 31 38 38 70 78 3b 20 68 65 69 67 68 74 3a 20 31 38 38 70 78 3b 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 42 75 74 74 6f 6e 20 64 65 66 61 75 6c 74 20 70 72 69 6d 61 72 79 20 74 65 78 74
                                  Data Ascii: Button default primary" style="">NEXT <div class="ripple-container"><span style="left: 88px; top: -81.9375px; width: 188px; height: 188px;"></span></div> </button> <button type="button" class="Button default primary text
                                  2024-08-03 23:00:02 UTC1140INData Raw: 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 29 3b 0a 69 6e 70 48 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 61 6b 74 69 70 29 3b 0a 76 61 72 20 62 74 6e 6e 65 78 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6e 65 78 74 42 74 6e 22 29 3b 0a 62 74 6e 6e 65 78 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 73 65 74 5f 69 74 65 6d 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 5f 69 74 65 6d 28 29 7b 0a 20 20 20 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6e 6f 68 70 22 2c 20 69 6e 70 48 70 2e 76 61 6c 75 65 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 61 6b 74 69 70 28 29 7b 0a 20 20 20 20 24 28 22 23
                                  Data Ascii: .css("display","none");inpHp.addEventListener("click",aktip);var btnnext = document.getElementById("nextBtn");btnnext.addEventListener("click",set_item);function set_item(){ sessionStorage.setItem("nohp", inpHp.value);}function aktip(){ $("#
                                  2024-08-03 23:00:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  107192.168.2.449855104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:02 UTC631OUTGET /haykaljb/css/style.css HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.php
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:03 UTC707INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 23:00:03 GMT
                                  Content-Type: text/css
                                  Content-Length: 83417
                                  Connection: close
                                  Last-Modified: Tue, 05 Sep 2023 12:38:20 GMT
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HZKGOd5UMAOd6WGJkhZS6Z42DUVInQs5O4pgZHuWB%2Br0H2N0DFMQWrgYCFpbEjcT%2BANOIs97g8qcsAbxKo%2Bh7NpGJg3RxC4n1C4hkQ3z50p3yrZ4t7uNSuZM03eOkJvPWxxeFh3c9fxxF%2B%2BdabJNjpXZ2wBAPGaQEtoBy3gzCZaAWwNvMaU%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ebe9ba9ec463-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:03 UTC662INData Raw: 0a 2e 68 5f 71 6d 5a 75 4b 42 72 4d 37 53 57 4f 45 63 6d 48 36 38 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 5f 71 6d 5a 75 4b 42 72 4d 37 53 57 4f 45 63 6d 48 36 38 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 5f 71 6d 5a 75 4b 42 72 4d 37 53 57 4f 45 63 6d 48 36 38 3a 68 6f 76 65 72 2e 47 72 6f 75 70 43 61 6c 6c 4c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 69 5a 5f 57 78 49 44 51 79 71 4d 32 53 4f 59 71 75 34 59 38 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 7d 2e 69 5a 5f 57 78 49 44 51 79 71 4d 32 53 4f 59 71 75 34 59 38 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 7d 0a 2e 53 70 6f 69 6c 65 72
                                  Data Ascii: .h_qmZuKBrM7SWOEcmH68{color:inherit}.h_qmZuKBrM7SWOEcmH68:hover{color:inherit}.h_qmZuKBrM7SWOEcmH68:hover.GroupCallLink{text-decoration:none}.iZ_WxIDQyqM2SOYqu4Y8{color:var(--color-primary)}.iZ_WxIDQyqM2SOYqu4Y8:hover{color:var(--color-primary)}.Spoiler
                                  2024-08-03 23:00:03 UTC1369INData Raw: 63 6f 6e 63 65 61 6c 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 61 75 74 6f 20 31 2e 31 32 35 72 65 6d 7d 2e 53 70 6f 69 6c 65 72 2d 2d 61 6e 69 6d 61 74 65 64 7b 61 6e 69 6d 61 74 69 6f 6e 3a 70 75 6c 73 65 2d 6f 70 61 63 69 74 79 2d 6c 69 67 68 74 20 31 2e 37 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 53 70 6f 69 6c 65 72 5f 5f 63 6f 6e 74 65 6e 74 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 32 35 30 6d 73 20 65 61 73 65 7d 2e 53 70 6f 69 6c 65 72 2d 2d 63 6f 6e 63 65 61 6c 65 64 20 2e 53 70 6f 69 6c 65 72 5f 5f 63 6f 6e 74 65 6e 74 7b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74
                                  Data Ascii: concealed{background-size:auto 1.125rem}.Spoiler--animated{animation:pulse-opacity-light 1.75s linear infinite}.Spoiler__content{opacity:1;transition:opacity 250ms ease}.Spoiler--concealed .Spoiler__content{-webkit-user-select:none;user-select:none;opacit
                                  2024-08-03 23:00:03 UTC1369INData Raw: 6d 6f 6a 69 2d 73 69 7a 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 63 50 56 52 59 58 61 62 61 54 69 34 4e 7a 77 75 41 75 76 2c 2e 5a 6a 65 5a 71 79 6c 37 59 58 48 64 76 49 44 6f 31 54 62 4f 2c 2e 61 35 31 50 72 45 31 67 4e 48 74 45 5a 54 73 54 76 31 39 39 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 41 69 63 7a 57 50 35 55 35 4b 73 56 36 34 33 69 34 46 6b 77 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b
                                  Data Ascii: moji-size) !important;-webkit-user-select:none !important;user-select:none !important}._cPVRYXabaTi4NzwuAuv,.ZjeZqyl7YXHdvIDo1TbO,.a51PrE1gNHtEZTsTv199{border-radius:0 !important}.AiczWP5U5KsV643i4Fkw{position:absolute;top:0;left:0;width:100%;height:100%;
                                  2024-08-03 23:00:03 UTC1369INData Raw: 7d 2e 63 6f 64 65 2d 62 6c 6f 63 6b 3a 68 6f 76 65 72 20 2e 63 6f 64 65 2d 6f 76 65 72 6c 61 79 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 63 6f 64 65 2d 62 6c 6f 63 6b 2e 6e 6f 2d 77 6f 72 64 2d 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 7d 68 74 6d 6c 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 2e 63 6f 64 65 2d 62 6c 6f 63 6b 7b 2d 2d 63 6f 6c 6f 72 2d 74 79 70 65 3a 20 23 30 30 35 33 64 34 3b 2d 2d 63 6f 6c 6f 72 2d 6b 65 79 77 6f 72 64 3a 20 23 33 38 38 65 32 32 3b 2d 2d 63 6f 6c 6f 72 2d 63 6c 61 73 73 3a 20 23 33 65 36 63 32 30 3b 2d 2d 63 6f 6c 6f 72 2d 73 74 72 69 6e 67 3a 20 23 39 61 31 31 31 31 3b 2d 2d 63 6f 6c 6f 72 2d 74 65 6d 70 6c 61 74 65 3a 20 23 39 41 35 33 33 34 3b
                                  Data Ascii: }.code-block:hover .code-overlay{opacity:1}.code-block.no-word-wrap{white-space:pre;padding-bottom:.25rem}html.theme-light .code-block{--color-type: #0053d4;--color-keyword: #388e22;--color-class: #3e6c20;--color-string: #9a1111;--color-template: #9A5334;
                                  2024-08-03 23:00:03 UTC1369INData Raw: 69 6e 65 7d 2e 68 6c 6a 73 2d 62 75 69 6c 74 5f 69 6e 2c 2e 68 6c 6a 73 2d 74 79 70 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 79 70 65 29 7d 2e 68 6c 6a 73 2d 6e 75 6d 62 65 72 2c 2e 68 6c 6a 73 2d 63 6c 61 73 73 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 6c 61 73 73 29 7d 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 2c 2e 68 6c 6a 73 2d 6d 65 74 61 20 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 74 72 69 6e 67 29 7d 2e 68 6c 6a 73 2d 72 65 67 65 78 70 2c 2e 68 6c 6a 73 2d 74 65 6d 70 6c 61 74 65 2d 74 61 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 65 6d 70 6c 61 74 65 29 7d 2e 68 6c 6a 73 2d 73 75 62 73 74 2c 2e 68 6c 6a 73 2d 66 75 6e 63 74 69 6f 6e 2c 2e
                                  Data Ascii: ine}.hljs-built_in,.hljs-type{color:var(--color-type)}.hljs-number,.hljs-class{color:var(--color-class)}.hljs-string,.hljs-meta .hljs-string{color:var(--color-string)}.hljs-regexp,.hljs-template-tag{color:var(--color-template)}.hljs-subst,.hljs-function,.
                                  2024-08-03 23:00:03 UTC1369INData Raw: 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 7d 23 72 6f 6f 74 20 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 73 6c 69 64 65 2d 6f 70 74 69 6d 69 7a 65 64 3e 64 69 76 2c 23 72 6f 6f 74 20 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 73 6c 69 64 65 2d 6f 70 74 69 6d 69 7a 65 64 2d 72 74 6c 3e 64 69 76 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 73 6c 69 64 65 3e 2e 74 6f 7b 74 72 61 6e 73 66
                                  Data Ascii: sform:translate3d(0, 0, 0)}#root .Transition.slide-optimized>div,#root .Transition.slide-optimized-rtl>div{position:absolute;display:block !important;top:0;left:0;transition:transform var(--slide-transition);transform:scale(0)}.Transition.slide>.to{transf
                                  2024-08-03 23:00:03 UTC1369INData Raw: 2e 6d 76 2d 73 6c 69 64 65 2e 61 6e 69 6d 61 74 69 6e 67 3e 2e 74 6f 3e 64 69 76 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6d 76 2d 73 6c 69 64 65 2d 69 6e 20 2e 34 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 6d 76 2d 73 6c 69 64 65 2e 62 61 63 6b 77 61 72 64 73 3e 2e 74 6f 3e 64 69 76 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 76 77 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 6d 76 2d 73 6c 69 64 65 2e 62 61 63 6b 77 61 72 64 73 2e 61 6e 69 6d 61 74 69 6e 67 3e 2e 66 72 6f 6d 3e 64 69 76 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6d 76 2d 73 6c 69 64 65 2d 69 6e 2d 62 61 63 6b 77 61 72 64 73 20 2e 34 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 6d 76 2d 73 6c 69 64 65 2e 62 61 63 6b 77 61 72 64 73 2e 61 6e 69 6d 61
                                  Data Ascii: .mv-slide.animating>.to>div{animation:mv-slide-in .4s ease}.Transition.mv-slide.backwards>.to>div{transform:translateX(-100vw)}.Transition.mv-slide.backwards.animating>.from>div{animation:mv-slide-in-backwards .4s ease}.Transition.mv-slide.backwards.anima
                                  2024-08-03 23:00:03 UTC1369INData Raw: 74 69 6f 6e 2e 7a 6f 6f 6d 2d 66 61 64 65 2e 61 6e 69 6d 61 74 69 6e 67 3e 2e 66 72 6f 6d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 6f 75 74 2d 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 7a 6f 6f 6d 2d 66 61 64 65 2e 61 6e 69 6d 61 74 69 6e 67 3e 2e 74 6f 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 2d 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 2c 7a 6f 6f 6d 2d 66 61 64 65 2d 69 6e 2d 6d 6f 76 65 20 2e 31 35 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 7a 6f 6f 6d 2d 66 61 64 65 2e 62 61 63 6b 77 61 72 64 73 3e 2e 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 7a 6f 6f 6d 2d 66 61 64 65 2e 62 61 63 6b 77 61 72 64
                                  Data Ascii: tion.zoom-fade.animating>.from{animation:fade-out-opacity .15s ease}.Transition.zoom-fade.animating>.to{animation:fade-in-opacity .15s ease,zoom-fade-in-move .15s ease}.Transition.zoom-fade.backwards>.from{transform:scale(1)}.Transition.zoom-fade.backward
                                  2024-08-03 23:00:03 UTC1369INData Raw: 69 64 65 2d 6c 61 79 65 72 73 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 20 76 61 72 28 2d 2d 6c 61 79 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 70 75 73 68 2d 73 6c 69 64 65 3e 64 69 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 70 75 73 68 2d 73 6c 69 64 65 3e 2e 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 70 75 73 68 2d 73 6c 69 64 65 3e 2e 66 72 6f 6d 20 2e 63 75 73 74 6f 6d 2d 73 63 72 6f 6c 6c 7b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 72 67
                                  Data Ascii: ide-layers-out-backwards var(--layer-transition)}.Transition.push-slide>div{background:var(--color-background)}.Transition.push-slide>.from{transform-origin:center;transform:scale(1);opacity:1}.Transition.push-slide>.from .custom-scroll{scrollbar-color:rg
                                  2024-08-03 23:00:03 UTC1369INData Raw: 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 6f 75 74 2d 6f 70 61 63 69 74 79 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2d 62 61 63 6b 77 61 72 64 73 2d 6f 70 61 63 69 74 79 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d 6f 70 61 63 69 74 79 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 2d 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72
                                  Data Ascii: eyframes fade-out-opacity{0%{opacity:1}100%{opacity:0}}@keyframes fade-in-backwards-opacity{0%{opacity:1}100%{opacity:0}}@keyframes fade-out-backwards-opacity{0%{opacity:0}100%{opacity:1}}@keyframes slide-in{0%{transform:translateX(100%)}100%{transform:tr


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  108192.168.2.449857104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:02 UTC626OUTGET /haykaljb/js/jquery-3.5.1.min.js HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.php
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:03 UTC718INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 23:00:03 GMT
                                  Content-Type: text/javascript
                                  Content-Length: 89476
                                  Connection: close
                                  Last-Modified: Fri, 07 Jul 2023 16:02:48 GMT
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Txtxp5uDtfBfF3qGU3yp9qi7NCmONpB%2F65X38wHII7FT6XSp%2B2kRJ%2FR0WnMVeNgSFUvDpIYLCzumfeuEmARgUn0ZkGho2mtTjRidXJMLRU%2F0znn%2BlOAv9Th9KnvcbXHFf60W%2FgvA0zHZluqr7Qz9x2TrfWBpESMrJ6DH0%2F179tgNpZlmHjA%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ebecec5cc336-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:03 UTC651INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                  Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                  2024-08-03 23:00:03 UTC1369INData Raw: 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 45 3d 43 2e 64 6f 63 75 6d 65 6e 74 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 45 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 63 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69
                                  Data Ascii: peof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttri
                                  2024-08-03 23:00:03 UTC1369INData Raw: 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 53 2e 65 78 74 65 6e 64 3d 53 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29
                                  Data Ascii: is[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:t.sort,splice:t.splice},S.extend=S.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++)
                                  2024-08-03 23:00:03 UTC1369INData Raw: 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 30 2c 61 3d 5b 5d 3b 69 66 28 70 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 72 3b 6f 2b 2b 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c 6e 29 29 26 26 61 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 65 29 6e 75 6c 6c 21 3d 28 69 3d 74 28
                                  Data Ascii: t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:function(e,t,n){var r,i,o=0,a=[];if(p(e))for(r=e.length;o<r;o++)null!=(i=t(e[o],o,n))&&a.push(i);else for(o in e)null!=(i=t(
                                  2024-08-03 23:00:03 UTC1369INData Raw: 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 46 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 24 22 29 2c 47 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 49 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 49 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 49 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c
                                  Data Ascii: g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp(F),V=new RegExp("^"+I+"$"),G={ID:new RegExp("^#("+I+")"),CLASS:new RegExp("^\\.("+I+")"),TAG:new RegExp("^("+I+"|[*])"),ATTR:new RegExp("^"+W),
                                  2024-08-03 23:00:03 UTC1369INData Raw: 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 70 3d 65 3f 65 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 7c 7c 31 21 3d 3d 70 26 26 39 21 3d 3d 70 26 26 31 31 21 3d 3d 70 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 21 72 26 26 28 54 28 65 29 2c 65 3d 65 7c 7c 43 2c 45 29 29 7b 69 66 28 31
                                  Data Ascii: y(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.ownerDocument,p=e?e.nodeType:9;if(n=n||[],"string"!=typeof t||!t||1!==p&&9!==p&&11!==p)return n;if(!r&&(T(e),e=e||C,E)){if(1
                                  2024-08-03 23:00:03 UTC1369INData Raw: 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 77 68 69 6c 65 28 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 65 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75
                                  Data Ascii: fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;if(n)while(n=n.nextSibling)if(n===t)return-1;return e?1:-1}function de(t){retu
                                  2024-08-03 23:00:03 UTC1369INData Raw: 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65 74 20 64 69 76 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 61 74 74 72 69 62 75 74 65 73 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29
                                  Data Ascii: hild(e).appendChild(C.createElement("div")),"undefined"!=typeof e.querySelectorAll&&!e.querySelectorAll(":scope fieldset div").length}),d.attributes=ce(function(e){return e.className="i",!e.getAttribute("className")}),d.getElementsByTagName=ce(function(e)
                                  2024-08-03 23:00:03 UTC1369INData Raw: 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6f 7d 2c 62 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 45 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 73 3d 5b 5d 2c 76 3d 5b 5d 2c 28 64 2e 71 73 61 3d 4b 2e 74 65 73 74 28 43 2e 71 75 65 72 79 53 65 6c 65
                                  Data Ascii: Name(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return r}return o},b.find.CLASS=d.getElementsByClassName&&function(e,t){if("undefined"!=typeof t.getElementsByClassName&&E)return t.getElementsByClassName(e)},s=[],v=[],(d.qsa=K.test(C.querySele
                                  2024-08-03 23:00:03 UTC1369INData Raw: 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 29 2c 28 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 4b 2e 74 65 73 74 28 63 3d 61 2e 6d 61 74 63 68 65 73 7c 7c 61 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 26 26 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 64 69 73 63 6f 6e 6e 65 63 74
                                  Data Ascii: l(":disabled").length&&v.push(":enabled",":disabled"),e.querySelectorAll("*,:x"),v.push(",.*:")})),(d.matchesSelector=K.test(c=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector))&&ce(function(e){d.disconnect


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  109192.168.2.449858104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:02 UTC683OUTGET /haykaljb/img/1f1ee-1f1e9.png HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.php
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:03 UTC701INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 23:00:03 GMT
                                  Content-Type: image/png
                                  Content-Length: 6037
                                  Connection: close
                                  Last-Modified: Thu, 22 Dec 2022 17:39:30 GMT
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MIzQ9SSQ215bl3Bd8WePbviZgZGoQlWATtYURyg3eThiarVCiRSm%2BByIB4CuWhQ6ruWxNrmYwtESV7QVxKozgPZcLG6RBJhu3Y01kROwzx79obWrdizcpph3xaT2v83mLf9GRfZOEYvSAedY3Vcy9Dwf1joejjXJmmSn7XMTf41jED%2F2TXw%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ebecf8f07ce4-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:03 UTC668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 17 5c 49 44 41 54 78 01 ec c1 31 11 00 00 08 04 a0 1f 0c 6b 49 bb b9 5a c1 3b 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 85 b7 a6 97 5d b3 e0 91 24 b8 c1 e8 73 f5 c0 31 33 43 98 99 e9 37 9c 20 4c a2 cb 7f 4b 04 61 66 14 86 99 99 69 79 77 a6 cb b1 33 65 c9 9a c0 cc 31 ad a5 27 7f 55 bd bc 6f 5d dd a3 7d cf 5e 55 3d aa 70 d1 fa 45 e0 20 aa 03 cb 23 85 11 30 b6 3c 34 3c ef f1 0c ac 2b ac a0 ba a2 06 e0 ac 5a fe 27 b3 fd 35 e0 cf 46 bd 2f 02 7e e0 ed 6f e7 e1 ac dd 3a 7c f8 f0 1e e0 84 a3 b5 5e 52 b8 0c 5c 52 d5 33 de 51 bd a0 70 d6 fa 5e 6a 45 c1 a2 a2 96 bd 13 eb 59 80 96 9d 28 cf 62 20 02 30 31 b6 8d 9f 1a df 17 f8 b9 5a 07 7e 80 c8 af
                                  Data Ascii: PNGIHDRg-\IDATx1kIZ; W]$s13C7 LKafiyw3e1'Uo]}^U=pE #0<4<+Z'5F/~o:|^R\R3Qp^jEY(b 01Z~
                                  2024-08-03 23:00:03 UTC1369INData Raw: 57 ef 69 4f 5b af d6 e3 fa bc 80 a4 89 eb 78 15 c3 53 54 69 53 50 42 c0 20 4d 3b 97 0e cf de 0d 35 7a 11 26 aa 6c d7 4a df f7 b0 b3 c3 74 6b ab d4 9d 9d d3 2c 51 03 b3 95 45 b5 32 99 5c 18 ec dd eb 6f f8 57 9e a0 7a e6 eb 5e 77 0c 91 67 01 4f 15 78 a9 6f a1 fa 0c 85 33 da f7 31 d1 1c 34 4f b4 90 2b d3 f7 91 91 74 9d b4 47 10 82 a5 c9 17 3d 8e 5e 92 90 d5 7a c9 f7 84 73 c7 3b d1 21 f6 89 12 5f 47 16 41 bd 97 12 f7 82 2e 9e cb 86 b8 78 86 58 8e 8e d1 95 82 00 7d ad 6c db 04 ac 93 09 36 fd bc 6f 2e 27 e0 c6 06 0b 6b 38 bc 29 22 ef 1e 1d 3c f8 21 13 f1 d3 dd 78 fc 99 c7 4d c6 73 97 2f 1f 6a 53 ed 59 22 f2 6c 54 5f 04 5c d5 5a 2f 2a 40 7a 20 88 e3 31 0b 14 64 e1 24 c4 53 45 da 3a f0 75 3e 76 bd e2 58 95 f4 a4 9b 1f 42 9c 62 b9 f7 bd 90 32 50 0d 79 e3 a8 cd d7
                                  Data Ascii: WiO[xSTiSPB M;5z&lJtk,QE2\oWz^wgOxo314O+tG=^zs;!_GA.xX}l6o.'k8)"<!xMs/jSY"lT_\Z/*@z 1d$SE:u>vXBb2Py
                                  2024-08-03 23:00:03 UTC1369INData Raw: 1d c5 f7 49 d6 34 84 e0 d2 09 36 f8 3b 41 d7 bf 3f 2e d0 f4 77 1f fd db 02 07 e5 0d 86 af 84 27 90 e8 77 24 c1 64 d1 ee c3 76 41 3c 05 2f 3a c4 7c de 0b 18 c4 b4 20 cd 19 6d b2 8d a2 fb b1 70 ff fe 1c b0 02 df 22 49 55 95 e8 5d 05 c1 a9 d0 6b e6 ab e0 1b d4 21 e5 86 a3 ab a7 76 0c c1 b1 04 7f 84 4c eb 39 64 7e bd 16 0f 81 07 fc 73 9e 7e e9 75 87 0a 61 38 af 84 1f 06 90 7a 4e 34 bf 93 7c 1e 77 39 a6 74 03 26 e8 62 81 20 48 fd a8 57 6b 39 98 fd b0 cd a5 63 ed 52 13 58 e4 73 39 52 bc 68 38 a0 b4 3a 4c 60 3c 20 87 02 7c 81 52 38 e8 35 ac dd 02 5a 41 a1 b1 29 8d f6 8d af 1b 4c 87 de 22 a4 1f 3e 89 64 1f 2a 77 f2 a2 72 ce 4e 98 6d 84 6d 0a 56 02 da 6e 37 94 78 22 04 93 df 1d 51 4b 10 58 7c ee c7 b9 1b dc 4e 88 d6 2b d8 7d b3 3b 3b 86 28 68 71 b4 4c b6 b3 6a d6
                                  Data Ascii: I46;A?.w'w$dvA</:| mp"IU]k!vL9d~s~ua8zN4|w9t&b HWk9cRXs9Rh8:L`< |R85ZA)L">d*wrNmmVn7x"QKX|N+};;(hqLj
                                  2024-08-03 23:00:03 UTC1369INData Raw: 74 1b 36 c0 2c 5f 8e 8a 45 53 8a 00 16 55 35 0b 9f 19 16 25 26 13 7a ff cf 7a 5f 7c 11 dd 72 61 b4 e4 02 7d 7b f6 a0 fb ab af 90 7c fb 2d dc c1 83 c5 7c 34 80 a2 31 79 6d db 5c 2d 0c f3 e3 2f 8a f9 1a 64 f5 5e ad b7 b7 c8 d7 6e be 19 e9 aa 55 e8 10 c8 d2 8d 1b 91 32 ac 0a 74 0a d1 e6 72 63 cf c4 cc 4c de 91 a0 e5 b2 a6 e3 e3 e8 bd e5 16 0c 49 f2 d9 25 65 7a f2 f3 cf b0 ef bf 8f 8b 1f 7f 0c fb d3 4f 45 b5 66 2d 34 d0 94 52 0c 4d ad 6f be 98 65 04 ab b9 dd 20 af a9 f0 35 13 01 4d 8b 27 57 84 4d 3c 18 43 27 3d 5a 47 28 10 a4 38 30 52 a1 ea 36 7d 5c 18 1f c5 31 ec 9e 3e 0d b7 7f 3f dc f9 f3 7e 23 b4 f7 f9 e7 61 5e 7b 0d b9 9c bb 24 09 a8 23 90 7f fc 01 fb fb ef 70 3c 96 f3 99 84 35 cb b0 56 da 5d a7 50 3a 26 a4 61 fa 22 41 ad 4e 6e 94 13 e5 fe d3 04 ab 39 95
                                  Data Ascii: t6,_ESU5%&zz_|ra}{|-|41ym\-/d^nU2trcLI%ezOEf-4RMoe 5M'WM<C'=ZG(80R6}\1>?~#a^{$#p<5V]P:&a"ANn9
                                  2024-08-03 23:00:03 UTC1262INData Raw: 36 21 7c 02 f0 7e bf 3f b4 95 b5 3e 7f fc f8 61 a2 b1 c4 2d 60 a4 30 27 e0 2f 0a d3 7c f0 b6 f2 3e fb 6c 2f f0 04 f6 9e fb 74 61 13 1c 04 47 40 29 0d 65 98 ae 3a 92 2d d7 cc bd 23 c7 ec 79 2e 17 44 41 28 57 6b 00 0a 3c 13 01 68 a2 3d a1 8d ed eb d7 af 6f 3f 7f fe 54 3b 75 00 8e 65 e8 52 b4 0f 88 3e 4e e5 43 19 7b 62 3a 63 09 b3 87 eb a3 35 61 a4 49 d8 68 b1 46 4b 66 f2 0e 15 b5 09 cb b2 7d 82 fe 9f 9d b3 86 95 f4 08 82 b0 99 99 99 99 99 99 9d 3b cf 9d cb b9 cc 10 99 73 e7 ce 53 e7 d1 31 33 bc 65 3a 66 f8 ca fa 4b ea 6b fd 64 86 db 96 4a d5 d3 bb f7 ef ec 4c bd ee 99 be bb 57 9d d9 30 62 07 15 92 69 ab 14 8a 28 62 67 c3 e7 83 d3 ab 9a ce 66 43 e2 93 a8 c4 51 7c e7 ea 97 85 22 4e bd 47 73 dd bf 7f bf e6 a5 98 b8 9d 00 59 84 d6 02 f4 02 c5 85 8b 87 d7 78 55
                                  Data Ascii: 6!|~?>a-`0'/|>l/taG@)e:-#y.DA(Wk<h=o?T;ueR>NC{b:c5aIhFKf};sS13e:fKkdJLW0bi(bgfCQ|"NGsYxU


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  110192.168.2.449859172.67.182.1214432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:04 UTC406OUTGET /haykaljb/js/jquery-3.5.1.min.js HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:04 UTC716INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 23:00:04 GMT
                                  Content-Type: text/javascript
                                  Content-Length: 89476
                                  Connection: close
                                  Last-Modified: Fri, 07 Jul 2023 16:02:48 GMT
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 2
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2bN1P4mRaQGa6Pw5uSzRstdpUzRV49YbnL2plJzTyCY2eB%2FtrnJe%2Fa548U%2FxPFGYqxhM5p2mt%2BCkwAeFR5qCofz2F9%2BKEBZ9ArdiktkH0znaPwdlaqQ4XjHSmWwDk7ptY7XDmP6kzimn4P5L2pgBtOztyAm6Q8gKIfx9nnnIzL%2Fi3Ec3TUg%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ebf629d842dc-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:04 UTC653INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                  Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                  2024-08-03 23:00:04 UTC1369INData Raw: 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 45 3d 43 2e 64 6f 63 75 6d 65 6e 74 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 45 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 63 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75
                                  Data Ascii: of e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribu
                                  2024-08-03 23:00:04 UTC1369INData Raw: 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 53 2e 65 78 74 65 6e 64 3d 53 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22
                                  Data Ascii: [n]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:t.sort,splice:t.splice},S.extend=S.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"
                                  2024-08-03 23:00:04 UTC1369INData Raw: 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 30 2c 61 3d 5b 5d 3b 69 66 28 70 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 72 3b 6f 2b 2b 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c 6e 29 29 26 26 61 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 65 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b
                                  Data Ascii: r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:function(e,t,n){var r,i,o=0,a=[];if(p(e))for(r=e.length;o<r;o++)null!=(i=t(e[o],o,n))&&a.push(i);else for(o in e)null!=(i=t(e[
                                  2024-08-03 23:00:04 UTC1369INData Raw: 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 46 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 24 22 29 2c 47 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 49 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 49 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 49 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 50 53
                                  Data Ascii: ),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp(F),V=new RegExp("^"+I+"$"),G={ID:new RegExp("^#("+I+")"),CLASS:new RegExp("^\\.("+I+")"),TAG:new RegExp("^("+I+"|[*])"),ATTR:new RegExp("^"+W),PS
                                  2024-08-03 23:00:04 UTC1369INData Raw: 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 70 3d 65 3f 65 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 7c 7c 31 21 3d 3d 70 26 26 39 21 3d 3d 70 26 26 31 31 21 3d 3d 70 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 21 72 26 26 28 54 28 65 29 2c 65 3d 65 7c 7c 43 2c 45 29 29 7b 69 66 28 31 31 21
                                  Data Ascii: e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.ownerDocument,p=e?e.nodeType:9;if(n=n||[],"string"!=typeof t||!t||1!==p&&9!==p&&11!==p)return n;if(!r&&(T(e),e=e||C,E)){if(11!
                                  2024-08-03 23:00:04 UTC1369INData Raw: 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 77 68 69 6c 65 28 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 65 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75 72 6e
                                  Data Ascii: e(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;if(n)while(n=n.nextSibling)if(n===t)return-1;return e?1:-1}function de(t){return
                                  2024-08-03 23:00:04 UTC1369INData Raw: 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65 74 20 64 69 76 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 61 74 74 72 69 62 75 74 65 73 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                  Data Ascii: ld(e).appendChild(C.createElement("div")),"undefined"!=typeof e.querySelectorAll&&!e.querySelectorAll(":scope fieldset div").length}),d.attributes=ce(function(e){return e.className="i",!e.getAttribute("className")}),d.getElementsByTagName=ce(function(e){r
                                  2024-08-03 23:00:04 UTC1369INData Raw: 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6f 7d 2c 62 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 45 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 73 3d 5b 5d 2c 76 3d 5b 5d 2c 28 64 2e 71 73 61 3d 4b 2e 74 65 73 74 28 43 2e 71 75 65 72 79 53 65 6c 65 63 74
                                  Data Ascii: me(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return r}return o},b.find.CLASS=d.getElementsByClassName&&function(e,t){if("undefined"!=typeof t.getElementsByClassName&&E)return t.getElementsByClassName(e)},s=[],v=[],(d.qsa=K.test(C.querySelect
                                  2024-08-03 23:00:04 UTC1369INData Raw: 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 29 2c 28 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 4b 2e 74 65 73 74 28 63 3d 61 2e 6d 61 74 63 68 65 73 7c 7c 61 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 26 26 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64
                                  Data Ascii: ":disabled").length&&v.push(":enabled",":disabled"),e.querySelectorAll("*,:x"),v.push(",.*:")})),(d.matchesSelector=K.test(c=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector))&&ce(function(e){d.disconnected


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  111192.168.2.449861104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:04 UTC743OUTGET /haykaljb/css/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2 HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: font
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:04 UTC670INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 23:00:04 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: EXPIRED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4u6l433yiCD3LLTt%2FYAWHyHsK0We438SyOh670HMKwE4utYMojgI%2BrBAZ6m03aEc5PzGdd9uOmIwr23saMt9tqeMOD%2FSHNfsGXG%2BAA7w07EEfZcDrVuOKKTMYLXgfC2mp2cT79rEUp1%2F937J5PBWp%2FQCj9ZlC4gkVoSfgaots3y8szKfVrc%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ebf808191825-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:04 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 23:00:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  112192.168.2.449860104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:04 UTC739OUTGET /haykaljb/css/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2 HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: font
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:05 UTC672INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 23:00:05 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: EXPIRED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=35hTGWjPZX3YyAEFLOBGf0fl%2F4no0OoxWWmvenENxWiMRL7DnZT6%2BqKOBh%2Ba%2FfliXEq47T1sW6x%2B%2BC3oRsLQfCSCh4H%2FUws9wdqK3OoeWNf2lULJy8J6wwGAuUkdnGLDy5yWrr6HOmtHZ8Wmqs5GH2wH4OuXHyClH99vaMFIXGsWa1If49U%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ebf80c400f4b-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:05 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 23:00:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  113192.168.2.449862104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:04 UTC717OUTGET /haykaljb/css/chat-bg-br.f34cc96fbfb048812820.png HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:04 UTC666INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 23:00:04 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: EXPIRED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eUDpcwq%2Br%2BsY912WNU8ChIDt0y3P68EB4kw0jirOWkiTGABXOlmfd6TeUJKSn09o1Ih5g7pB11Fzzq5Pj6U6yEY8kFTBMgJuKPfyyG0N5cwRgOVEBF8Aa221WwfsuPycQdUzB5mXsRGSpuzQXawJd%2Be5n0gA3AUfBhAo0oXI%2BfJ5HKYTiHw%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ebf81d478c21-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:04 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 23:00:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  114192.168.2.449864104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:04 UTC728OUTGET /haykaljb/css/chat-bg-pattern-light.ee148af944f6580293ae.png HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:05 UTC668INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 23:00:05 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: EXPIRED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8dHW8zDZHkIFI0aXU%2FK5o3vfkWPq8w6u6Ndk%2FBMDXPVV1D80S3gV8kfbPEJUENnbJZrxFEich4cDQGhwy7K1WXT6U0ypejaBFr7Y5gi7lkMq8422TiICrYCSOB%2Bh6qPvA2L%2BCo1KoY3647egN7pMyFcR9K8b%2FeF1et5EE5Xuldjm2z7sxOg%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ebf91a757c6c-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:05 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 23:00:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  115192.168.2.449863104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:04 UTC694OUTGET /haykaljb/img/logotele.png HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/style.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:05 UTC708INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 23:00:05 GMT
                                  Content-Type: image/png
                                  Content-Length: 41677
                                  Connection: close
                                  Last-Modified: Tue, 05 Sep 2023 12:39:44 GMT
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dWK6qyidZaMXDJZMrLfvVi3fHuoH4LX%2BRSf3gbfw2rbgIElHiPlLqC6x%2FMJpqNTzvQZ%2B1SuAMrB5ntIK59fwXE0yqvAzZL9PFFZOldKUanXW6G7zwcO374ay9emXBh07QRlyaqFcmLi1VjPUeLeYFri63xpOZYUYm6DQ5%2FWH2h%2FEp2fR8dI%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ebf918f618ae-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:05 UTC661INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 04 00 08 06 00 00 00 7f 1d 2b 83 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec dd 77 74 5c d5 bd f6 f1 67 9f 29 9a 22 c9 aa ee dd b2 25 59 40 00 93 84 8e 4d 49 28 0e 10 8a 0c 06 1b 9c 46 ca bd 21 f7 cd 4d 0f 89 53 6e 7a af 40 12 48 28 2e a2 25 f4 84 1a 20 09 25 74 dc 0b b8 a9 cb 2a 56 9f 99 b3 df 3f 04 a1 19 5b 56 3d 67 e6 fb 59 eb ae bb 42 08 48 cf 39 96 66 3f e7 77 f6 36 02 00 00 a3 e2 d0 db 9a f3 ba bb 95 17 08 28 cf 18 e5 a5 8c f2 8c b5 71 63 15 77 8d 89 39 b2 59 56 ca
                                  Data Ascii: PNGIHDR+gAMAa cHRMz&u0`:pQ<bKGDIDATxwt\g)"%Y@MI(F!MSnz@H(.% %t*V?[V=gYBH9f?w6(qcw9YV
                                  2024-08-03 23:00:05 UTC1369INData Raw: 3a be 83 88 00 00 14 00 00 00 78 c4 fc 87 6c b0 ae a9 6d 86 b1 a9 12 c9 94 18 e3 ce 92 35 25 92 5e 5b e4 87 49 09 03 54 2b 69 93 8c dd 62 5d b3 59 46 5b 02 c6 d9 dc e9 ba 9b b6 56 16 b4 12 0f 00 80 02 00 00 80 61 5a e8 37 ed 6e 9d ea 5a b7 42 56 73 65 54 21 ab b9 56 2a 97 14 23 21 8c b0 66 59 ad 95 a3 35 d6 35 6b 15 48 ad 09 f4 a4 5e 7c 69 f1 b8 3a a2 01 00 50 00 00 00 30 88 85 be a4 b9 7b 39 be 0e a0 18 00 00 80 02 00 00 e0 75 15 55 f5 d9 29 85 4b 8d b1 15 46 ee 3c 59 33 4f 46 f3 24 45 48 07 69 a6 c6 4a 4f 4b 5a 23 99 b5 c6 b8 4f af 3d b7 60 ad 8c b1 44 03 00 a0 00 00 00 a4 95 43 6f 6b ce 4b 24 ec 41 ae cc 3c c7 b1 f3 ac d5 3c 49 65 92 1c d2 41 86 7e 00 6b b5 56 2f c9 d8 a7 ad 9c a7 8d 71 9f 5e eb 16 ac 57 a5 49 91 0e 00 80 02 00 00 e0 9f c5 7e ca 7d af
                                  Data Ascii: :xlm5%^[IT+ib]YF[VaZ7nZBVseT!V*#!fY55kH^|i:P0{9uU)KF<Y3OF$EHiJOKZ#O=`DCokK$A<<IeA~kV/q^WI~}
                                  2024-08-03 23:00:05 UTC1369INData Raw: 87 de 5d 56 fa 7d 30 90 f8 0d 53 01 00 28 00 00 20 43 1c b4 a2 6e 9c 0d 85 2e 95 ec 65 56 9a 41 22 00 90 51 7a 25 fd c5 3a f6 ea 75 e7 14 3e c0 71 82 00 28 00 00 20 0d 95 55 35 cc 73 1c e7 63 b2 5a 2a 29 42 22 00 90 f1 1f 84 37 48 e6 5a d9 c0 ef d6 54 8e d9 4d 22 00 28 00 00 c0 c7 4a 6e 68 ca cd 0a 9b 0b 64 ec 7f 59 e9 60 12 01 00 ec 45 b7 31 e6 26 d7 a4 7e b6 ee dc e2 67 88 03 00 05 00 00 f8 c8 dc 9b 9b 2a ac d5 e5 46 ba 48 ec e4 0f 00 e8 2f ab c7 8d 63 7e 11 69 ca bf f9 e9 cb 4c 82 40 00 50 00 00 80 27 3f b4 59 53 7e 6b d3 49 72 75 b9 91 39 83 9f 71 00 80 41 a8 95 74 55 32 11 fa d5 c6 c5 b9 8d c4 01 80 02 00 00 3c a0 a2 aa 3e 5b 0a 2e b6 c6 5e 2e 69 2e 89 00 00 86 8e ed 31 c6 a9 4a b9 fa e1 fa ca 82 17 c9 03 00 05 00 00 8c 82 d2 95 0d 13 03 41 e7 63 92
                                  Data Ascii: ]V}0S( Cn.eVA"Qz%:u>q( U5scZ*)B"7HZTM"(JnhdY`E1&~g*FH/c~iL@P'?YS~kIru9qAtU2<>[.^.i.1JAc
                                  2024-08-03 23:00:05 UTC1369INData Raw: 0b 80 02 00 80 07 94 af de 7d ba 8c fd b5 a4 e9 a4 01 00 00 86 58 d2 1a fd c6 86 dd af 6e 38 ab 78 0f 71 00 14 00 00 46 41 45 55 fd 78 57 c1 1f 48 76 09 69 00 00 80 61 56 6d ad 3e bd 7e 51 e1 2d 44 01 50 00 00 18 29 d6 9a b2 9b 1a 3f 6a 64 7e 28 29 97 40 00 00 c0 08 ba d3 91 f3 a9 35 95 05 db 89 02 a0 00 00 30 8c 4a 6f de 7d 88 e3 ba 57 89 4d fe 00 00 c0 e8 e9 90 d5 b7 d6 99 c2 1f a9 d2 a4 88 03 a0 00 00 30 84 e6 dd 51 1d eb ea cc fa a6 35 f6 72 49 41 12 01 00 00 a3 cd 4a 4f 05 e4 7e 6c 4d e5 d8 e7 48 03 a0 00 00 30 04 2a aa 76 1f eb ca fd 83 a4 39 a4 01 00 00 3c 26 29 a3 1f 27 e2 cd 5f df 7c fa ec 1e e2 00 28 00 00 0c c0 bc 3b aa 63 9d dd e1 af c9 ea 73 92 1c 12 01 00 00 1e b6 c6 91 3e b4 a6 b2 e8 49 a2 00 28 00 00 1c 80 f2 d5 f5 c7 cb 38 7f 90 54 42 1a
                                  Data Ascii: }Xn8xqFAEUxWHviaVm>~Q-DP)?jd~()@50Jo}WM0Q5rIAJO~lMH0*v9<&)'_|(;cs>I(8TB
                                  2024-08-03 23:00:05 UTC1369INData Raw: 5c b2 3f 96 14 20 0d 00 00 00 ec c7 bf 42 c1 e4 d9 2f 9c 33 be 9e 28 40 01 00 f8 c4 fc 87 6c b0 ae b1 e9 67 b2 fa 14 69 00 00 00 a0 ff ec cb 8e 9c 85 6b 2a 0b d7 92 05 28 00 00 8f 3b f8 c6 96 fc 44 28 79 b3 91 4e 24 0d 00 00 00 0c c0 1e c9 5e b8 ae b2 f8 2e a2 40 3a 61 13 40 a4 95 83 56 d5 cd 4a 86 92 ff 60 f1 0f 00 00 80 41 c8 91 cc 5f e6 de d4 f8 df 44 81 74 c2 04 00 d2 46 e9 ea dd c7 38 c6 bd 4d 52 31 69 00 00 00 60 68 16 4c e6 ea b1 c5 05 9f 7a 78 81 49 92 06 28 00 00 0f 98 7b 53 d3 32 6b ed 95 92 c2 a4 01 00 00 80 21 5e 34 fd b5 5b ce a2 ad 95 05 ad a4 01 0a 00 60 b4 2c b7 4e 79 79 d3 77 24 7d 81 30 00 00 00 30 8c 5e 54 30 f0 81 75 e7 e6 6f 23 0a 50 00 00 23 ac e4 ee 4d 59 a1 3d 05 7f 94 ec 05 a4 01 00 00 80 11 50 2b 6b cf 58 77 41 f1 33 44 01 0a 00
                                  Data Ascii: \? B/3(@lgik*(;D(yN$^.@:a@VJ`A_DtF8MR1i`hLzxI({S2k!^4[`,Nyyw$}00^T0uo#P#MY=P+kXwA3D
                                  2024-08-03 23:00:05 UTC1369INData Raw: cb 57 d7 7f 95 24 d0 bf fb 05 d8 8f 43 6e 69 9a 9c 48 b8 8f c9 68 1a 69 00 00 00 00 1e 64 f5 3f eb 2e 28 fe 19 41 80 02 00 03 56 52 55 53 1c 76 83 8f 58 a3 32 d2 00 00 00 00 bc 5b 01 18 6b 3f bc f6 82 b1 d7 12 05 28 00 70 e0 8b ff 1b 9a 72 43 21 f7 21 49 87 93 06 00 00 00 e0 79 29 6b 4d e5 fa 0b 8a 6e 25 0a ec 0d 7b 00 60 af 26 57 ed 88 86 42 ee 1d 2c fe 01 00 00 00 df 08 18 63 6f 28 ab 6a 38 81 28 40 01 80 7e 99 77 95 0d e5 d8 c8 cd 92 8e 27 0d 00 00 00 c0 57 a2 c6 ea f6 b2 aa 86 79 44 01 0a 00 ec db 72 eb 74 e6 35 5e 27 e9 74 c2 00 00 00 00 7c 29 d7 58 dd 53 5a d5 50 4a 14 a0 00 c0 3b 2a 2f 6f fc b1 a4 0b 48 02 00 00 00 f0 b5 62 63 75 ff 21 b7 34 4d 26 0a 50 00 e0 ed 8b ff aa 86 cf 49 fa 0c 49 00 00 00 00 fe 67 a4 c9 89 a4 bd fb d0 db 9a f3 48 03 14 00
                                  Data Ascii: W$CniHhid?.(AVRUSvX2[k?(prC!!Iy)kMn%{`&WB,co(j8(@~w'WyDrt5^'t|)XSZPJ;*/oHbcu!4M&PIIgH
                                  2024-08-03 23:00:05 UTC1369INData Raw: 9e ab 49 82 02 00 6f 31 eb ba da b1 32 e6 8f 5c 13 00 00 00 00 69 e4 dc b2 d5 0d 1f 25 06 0a 00 bc c6 5a 13 0a 3b 7f 90 d5 04 c2 00 00 00 00 90 66 eb 9d 5f 94 ae a8 3b 84 20 28 00 20 a9 74 75 fd ff 4a 5a 48 12 00 00 00 00 d2 50 c4 38 ce 8a c9 55 3b a2 44 41 01 90 d9 8b ff 95 0d 47 18 e9 db 24 01 00 00 00 20 7d d9 8a b8 9b f5 23 72 18 5d 9c 33 3f 8a 2a aa ea b3 53 ae 9e 96 34 87 34 00 00 00 00 a4 fd 02 d4 da 73 d6 5d 38 ee 36 92 18 1d 4c 00 8c 22 37 65 7e cb e2 1f 00 00 00 40 c6 ac 81 8c b9 a6 fc c6 ea 69 24 41 01 90 51 ca 56 d7 5f 62 8d bd 98 24 00 00 00 00 64 0a 23 e5 b9 81 e0 f5 aa b2 01 d2 a0 00 c8 08 a5 55 b5 33 64 f5 0b 92 00 00 00 00 90 81 25 c0 71 65 b6 e1 f3 24 41 01 90 fe 96 5b c7 a4 9c 6b 25 e5 12 06 00 00 00 80 8c 64 f5 8d 39 ab 1a df 4d 10 14
                                  Data Ascii: Io12\i%Z;f_; ( tuJZHP8U;DAG$ }#r]3?*S44s]86L"7e~@i$AQV_b$d#U3d%qe$A[k%d9M
                                  2024-08-03 23:00:05 UTC1369INData Raw: 2a 48 02 00 00 00 00 d2 87 6b f5 43 2d b7 ac 7d 29 00 fa 94 fe a5 21 c7 4a 5f 23 09 00 00 00 00 48 2f 46 3a b4 bc ac fe 62 92 a0 00 e8 bb 21 ba 52 5f 96 34 8e 24 00 00 00 00 20 fd 58 e9 3b 1c 0b 48 01 a0 92 1b 9a 26 4b e6 d3 fc 91 00 00 00 00 80 b4 35 a9 27 4b 19 7f dc 7b c6 17 00 c1 60 f2 fb 92 62 fc 79 00 00 00 00 80 f4 65 ac f9 42 f9 f5 0d 13 28 00 32 d4 dc 95 f5 87 49 ba 80 3f 0a 00 00 00 00 90 f6 b2 6d d0 fd 06 05 40 86 4a 19 fb 73 31 05 01 00 00 00 00 99 c1 e8 43 65 55 b5 07 53 00 64 98 b2 55 75 e7 18 e9 38 fe 04 00 00 00 00 40 c6 08 c8 9a 9f 51 00 64 90 79 57 d9 90 a4 ef 71 ef 03 00 00 00 40 86 b1 3a b1 74 45 fd a9 14 00 19 a2 63 4c c3 65 92 66 73 e7 03 00 00 00 40 e6 31 8e fd be 96 db 8c 5b 0f 67 dc 37 dc 77 f6 a3 fd 0a b7 3c 00 00 00 00 64 ac 43
                                  Data Ascii: *HkC-})!J_#H/F:b!R_4$ X;H&K5'K{`byeB(2I?m@Js1CeUSdUu8@QdyWq@:tEcLefs@1[g7w<dC
                                  2024-08-03 23:00:05 UTC1369INData Raw: 69 ca 1a 7b b9 24 cf 17 00 be 98 00 28 5b 51 7b 9f 8c 4e e6 b6 02 00 00 c0 40 8d 8f 05 74 e4 b8 b0 0e 2f 0a e9 f0 e2 90 66 e6 06 47 ec c3 b0 95 f4 4c 43 42 b7 bd dc a5 bb b6 75 ab 3b 65 b9 20 40 9a 75 00 ae 75 e7 6e 5c 3c 71 3d 05 c0 20 cc 5d 51 53 e1 1a f3 a2 fc f2 ba 02 00 00 00 3c 21 12 30 3a ac 28 a4 a3 c7 87 75 d4 b8 b0 e6 16 84 3c f1 81 b2 b9 c7 d5 35 eb 3b 75 c3 c6 4e 8a 00 20 ad 98 5f af bf 70 dc 7f 51 00 0c 42 d9 ca da ab 25 7d 94 9b 09 00 00 00 fb 33 33 37 a8 13 27 65 e9 f8 09 61 1d 5a 14 52 c8 f1 ee c7 dd fa 2e 57 5f 7f aa 4d 0f 57 f7 70 e1 80 f4 d0 11 72 7b a6 bc 78 d1 b4 66 0a 80 01 38 f4 da e6 bc ee 48 cf 4e 49 71 ee 25 00 00 00 bc 55 c0 48 87 16 85 74 e2 a4 88 4e 9a 94 a5 69 39 01 df 7d 0f b7 6c ed d2 77 9f d9 a3 8e 24 d3 00 80 df 19 ab ff
                                  Data Ascii: i{$([Q{N@t/fGLCBu;e @uun\<q= ]QS<!0:(u<5;uN _pQB%}337'eaZR.W_MWpr{xf8HNIq%UHtNi9}lw$
                                  2024-08-03 23:00:05 UTC1369INData Raw: 02 60 d6 75 b5 63 8d ec a9 dc 02 00 00 00 83 c7 d3 fe f4 56 90 c5 05 05 d2 e5 c7 75 2a e5 5c 2c e9 3b 19 55 00 84 c2 b6 d2 5a b1 dd 2c 00 00 c0 20 8c 8d 3a 3a 6b 7a 54 17 94 c4 34 29 ce d3 fe 74 95 1d 62 6e 16 48 17 56 36 f3 0a 00 6b b5 98 4b 0f 00 00 70 e0 de f8 b4 ff 94 c9 11 b1 91 7f fa 0b 3b 5c 64 20 8d 94 97 ae a8 3b 64 c3 e2 71 2f 64 44 01 50 7e 63 f5 34 57 3a 92 eb 0e 00 00 d0 7f e3 a2 01 9d 39 3d a2 c5 b3 63 9a 10 e3 69 7f 26 09 51 00 00 69 c5 28 75 a1 a4 cc 28 00 dc 80 2e 96 15 3f c5 00 00 00 f6 23 60 a4 f7 f2 b4 9f 02 80 be 07 48 2b d6 98 c5 5a 6e bf a2 e5 c6 4d fb 02 40 d6 5c c0 25 07 00 00 78 67 53 b3 03 3a 73 7a 54 e7 ce 8c f2 b4 1f 4c 00 00 69 f8 63 7e 4e 69 cd 31 1b a5 47 d3 ba 00 98 7d e3 ce 43 25 1d c4 f5 06 00 00 78 b3 80 91 4e 9a 1c d1
                                  Data Ascii: `ucVu*\,;UZ, ::kzT4)tbnHV6kKp;\d ;dq/dDP~c4W:9=ci&Qi(u(.?#`H+ZnM@\%xgS:szTLic~Ni1G}C%xN


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  116192.168.2.449866172.67.182.1214432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:04 UTC403OUTGET /haykaljb/img/1f1ee-1f1e9.png HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:04 UTC717INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 23:00:04 GMT
                                  Content-Type: image/png
                                  Content-Length: 6037
                                  Connection: close
                                  Last-Modified: Thu, 22 Dec 2022 17:39:30 GMT
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EvuEPNUrZS6WNu1liaZV9aI38t%2BqxeeXTPQSr67GJyPowU8q7ri7clpwUSiHTtu7%2BzyO6IAJze8Yx%2FJYEAussdMfNuKKwUmc%2B%2F8Y48wAfm%2Fzeu%2B8wIwpxYHer7McPg4ix41y9xwnqRWc45REe%2BvCkIz0bXXaDZ%2BePJ5P8FXLaqaRb8Ryg%2Bo%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ebf92a3a8c54-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:04 UTC652INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 17 5c 49 44 41 54 78 01 ec c1 31 11 00 00 08 04 a0 1f 0c 6b 49 bb b9 5a c1 3b 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 85 b7 a6 97 5d b3 e0 91 24 b8 c1 e8 73 f5 c0 31 33 43 98 99 e9 37 9c 20 4c a2 cb 7f 4b 04 61 66 14 86 99 99 69 79 77 a6 cb b1 33 65 c9 9a c0 cc 31 ad a5 27 7f 55 bd bc 6f 5d dd a3 7d cf 5e 55 3d aa 70 d1 fa 45 e0 20 aa 03 cb 23 85 11 30 b6 3c 34 3c ef f1 0c ac 2b ac a0 ba a2 06 e0 ac 5a fe 27 b3 fd 35 e0 cf 46 bd 2f 02 7e e0 ed 6f e7 e1 ac dd 3a 7c f8 f0 1e e0 84 a3 b5 5e 52 b8 0c 5c 52 d5 33 de 51 bd a0 70 d6 fa 5e 6a 45 c1 a2 a2 96 bd 13 eb 59 80 96 9d 28 cf 62 20 02 30 31 b6 8d 9f 1a df 17 f8 b9 5a 07 7e 80 c8 af
                                  Data Ascii: PNGIHDRg-\IDATx1kIZ; W]$s13C7 LKafiyw3e1'Uo]}^U=pE #0<4<+Z'5F/~o:|^R\R3Qp^jEY(b 01Z~
                                  2024-08-03 23:00:04 UTC1369INData Raw: 51 43 a0 26 54 16 ad 24 24 e7 b9 b7 0f 62 ad ad 57 ef 69 4f 5b af d6 e3 fa bc 80 a4 89 eb 78 15 c3 53 54 69 53 50 42 c0 20 4d 3b 97 0e cf de 0d 35 7a 11 26 aa 6c d7 4a df f7 b0 b3 c3 74 6b ab d4 9d 9d d3 2c 51 03 b3 95 45 b5 32 99 5c 18 ec dd eb 6f f8 57 9e a0 7a e6 eb 5e 77 0c 91 67 01 4f 15 78 a9 6f a1 fa 0c 85 33 da f7 31 d1 1c 34 4f b4 90 2b d3 f7 91 91 74 9d b4 47 10 82 a5 c9 17 3d 8e 5e 92 90 d5 7a c9 f7 84 73 c7 3b d1 21 f6 89 12 5f 47 16 41 bd 97 12 f7 82 2e 9e cb 86 b8 78 86 58 8e 8e d1 95 82 00 7d ad 6c db 04 ac 93 09 36 fd bc 6f 2e 27 e0 c6 06 0b 6b 38 bc 29 22 ef 1e 1d 3c f8 21 13 f1 d3 dd 78 fc 99 c7 4d c6 73 97 2f 1f 6a 53 ed 59 22 f2 6c 54 5f 04 5c d5 5a 2f 2a 40 7a 20 88 e3 31 0b 14 64 e1 24 c4 53 45 da 3a f0 75 3e 76 bd e2 58 95 f4 a4 9b
                                  Data Ascii: QC&T$$bWiO[xSTiSPB M;5z&lJtk,QE2\oWz^wgOxo314O+tG=^zs;!_GA.xX}l6o.'k8)"<!xMs/jSY"lT_\Z/*@z 1d$SE:u>vX
                                  2024-08-03 23:00:04 UTC1369INData Raw: 4f 97 01 36 6d d3 ac fd 92 90 98 c3 b6 47 24 50 1d c5 f7 49 d6 34 84 e0 d2 09 36 f8 3b 41 d7 bf 3f 2e d0 f4 77 1f fd db 02 07 e5 0d 86 af 84 27 90 e8 77 24 c1 64 d1 ee c3 76 41 3c 05 2f 3a c4 7c de 0b 18 c4 b4 20 cd 19 6d b2 8d a2 fb b1 70 ff fe 1c b0 02 df 22 49 55 95 e8 5d 05 c1 a9 d0 6b e6 ab e0 1b d4 21 e5 86 a3 ab a7 76 0c c1 b1 04 7f 84 4c eb 39 64 7e bd 16 0f 81 07 fc 73 9e 7e e9 75 87 0a 61 38 af 84 1f 06 90 7a 4e 34 bf 93 7c 1e 77 39 a6 74 03 26 e8 62 81 20 48 fd a8 57 6b 39 98 fd b0 cd a5 63 ed 52 13 58 e4 73 39 52 bc 68 38 a0 b4 3a 4c 60 3c 20 87 02 7c 81 52 38 e8 35 ac dd 02 5a 41 a1 b1 29 8d f6 8d af 1b 4c 87 de 22 a4 1f 3e 89 64 1f 2a 77 f2 a2 72 ce 4e 98 6d 84 6d 0a 56 02 da 6e 37 94 78 22 04 93 df 1d 51 4b 10 58 7c ee c7 b9 1b dc 4e 88 d6
                                  Data Ascii: O6mG$PI46;A?.w'w$dvA</:| mp"IU]k!vL9d~s~ua8zN4|w9t&b HWk9cRXs9Rh8:L`< |R85ZA)L">d*wrNmmVn7x"QKX|N
                                  2024-08-03 23:00:04 UTC1369INData Raw: d7 ff 34 f5 32 52 65 76 c9 2f d3 08 64 cc d7 3c 74 1b 36 c0 2c 5f 8e 8a 45 53 8a 00 16 55 35 0b 9f 19 16 25 26 13 7a ff cf 7a 5f 7c 11 dd 72 61 b4 e4 02 7d 7b f6 a0 fb ab af 90 7c fb 2d dc c1 83 c5 7c 34 80 a2 31 79 6d db 5c 2d 0c f3 e3 2f 8a f9 1a 64 f5 5e ad b7 b7 c8 d7 6e be 19 e9 aa 55 e8 10 c8 d2 8d 1b 91 32 ac 0a 74 0a d1 e6 72 63 cf c4 cc 4c de 91 a0 e5 b2 a6 e3 e3 e8 bd e5 16 0c 49 f2 d9 25 65 7a f2 f3 cf b0 ef bf 8f 8b 1f 7f 0c fb d3 4f 45 b5 66 2d 34 d0 94 52 0c 4d ad 6f be 98 65 04 ab b9 dd 20 af a9 f0 35 13 01 4d 8b 27 57 84 4d 3c 18 43 27 3d 5a 47 28 10 a4 38 30 52 a1 ea 36 7d 5c 18 1f c5 31 ec 9e 3e 0d b7 7f 3f dc f9 f3 7e 23 b4 f7 f9 e7 61 5e 7b 0d b9 9c bb 24 09 a8 23 90 7f fc 01 fb fb ef 70 3c 96 f3 99 84 35 cb b0 56 da 5d a7 50 3a 26 a4
                                  Data Ascii: 42Rev/d<t6,_ESU5%&zz_|ra}{|-|41ym\-/d^nU2trcLI%ezOEf-4RMoe 5M'WM<C'=ZG(80R6}\1>?~#a^{$#p<5V]P:&
                                  2024-08-03 23:00:04 UTC1278INData Raw: 8d 79 04 8f 40 d2 72 d2 a5 73 ac 7c d9 13 a1 93 36 21 7c 02 f0 7e bf 3f b4 95 b5 3e 7f fc f8 61 a2 b1 c4 2d 60 a4 30 27 e0 2f 0a d3 7c f0 b6 f2 3e fb 6c 2f f0 04 f6 9e fb 74 61 13 1c 04 47 40 29 0d 65 98 ae 3a 92 2d d7 cc bd 23 c7 ec 79 2e 17 44 41 28 57 6b 00 0a 3c 13 01 68 a2 3d a1 8d ed eb d7 af 6f 3f 7f fe 54 3b 75 00 8e 65 e8 52 b4 0f 88 3e 4e e5 43 19 7b 62 3a 63 09 b3 87 eb a3 35 61 a4 49 d8 68 b1 46 4b 66 f2 0e 15 b5 09 cb b2 7d 82 fe 9f 9d b3 86 95 f4 08 82 b0 99 99 99 99 99 99 9d 3b cf 9d cb b9 cc 10 99 73 e7 ce 53 e7 d1 31 33 bc 65 3a 66 f8 ca fa 4b ea 6b fd 64 86 db 96 4a d5 d3 bb f7 ef ec 4c bd ee 99 be bb 57 9d d9 30 62 07 15 92 69 ab 14 8a 28 62 67 c3 e7 83 d3 ab 9a ce 66 43 e2 93 a8 c4 51 7c e7 ea 97 85 22 4e bd 47 73 dd bf 7f bf e6 a5 98
                                  Data Ascii: y@rs|6!|~?>a-`0'/|>l/taG@)e:-#y.DA(Wk<h=o?T;ueR>NC{b:c5aIhFKf};sS13e:fKkdJLW0bi(bgfCQ|"NGs


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  117192.168.2.449867104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:06 UTC669OUTGET /favicon-2.html HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.php
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:07 UTC644INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 23:00:07 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dh6PSp1gGCn4Z4hhq1bRXegMkrpiIMCXuCjK4j03wIPnJw%2Fqy5emanGwp%2B4xroMQeTAGytOjkBUvo%2F%2FGmcWc3%2Bvw1hB2PtjzuZSr04w%2Ffsn5bHUpIRALMUGF7EiDUrxVGa%2Bri6arPO%2BWrqk7b0MgtXbZzF842zlXoWXD7DhSCnnd9a2ilKk%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ec053d13424d-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:07 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 23:00:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  118192.168.2.449868172.67.182.1214432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:06 UTC400OUTGET /haykaljb/img/logotele.png HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:06 UTC710INHTTP/1.1 200 OK
                                  Date: Sat, 03 Aug 2024 23:00:06 GMT
                                  Content-Type: image/png
                                  Content-Length: 41677
                                  Connection: close
                                  Last-Modified: Tue, 05 Sep 2023 12:39:44 GMT
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ujwkrp098pbAcc90zlZoTyCT0tXA1PuRg6O7IUGD86dwXs6szdtHa08ACpM%2Ff%2BwqCEQXm3ZUvhE%2F2RFFEDqd%2FUuJBzlx%2Fl31YLvhtflx8TanT%2FS30q70zDVPf6NR9ZIWAt9cCdKJpOSX8Sq37hszCWLuEDtFVGfmnkQClB1efzIEHsAWdpg%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ec054c214237-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:06 UTC659INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 04 00 08 06 00 00 00 7f 1d 2b 83 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec dd 77 74 5c d5 bd f6 f1 67 9f 29 9a 22 c9 aa ee dd b2 25 59 40 00 93 84 8e 4d 49 28 0e 10 8a 0c 06 1b 9c 46 ca bd 21 f7 cd 4d 0f 89 53 6e 7a af 40 12 48 28 2e a2 25 f4 84 1a 20 09 25 74 dc 0b b8 a9 cb 2a 56 9f 99 b3 df 3f 04 a1 19 5b 56 3d 67 e6 fb 59 eb ae bb 42 08 48 cf 39 96 66 3f e7 77 f6 36 02 00 00 a3 e2 d0 db 9a f3 ba bb 95 17 08 28 cf 18 e5 a5 8c f2 8c b5 71 63 15 77 8d 89 39 b2 59 56 ca
                                  Data Ascii: PNGIHDR+gAMAa cHRMz&u0`:pQ<bKGDIDATxwt\g)"%Y@MI(F!MSnz@H(.% %t*V?[V=gYBH9f?w6(qcw9YV
                                  2024-08-03 23:00:06 UTC1369INData Raw: 5f 58 3a be 83 88 00 00 14 00 00 00 78 c4 fc 87 6c b0 ae a9 6d 86 b1 a9 12 c9 94 18 e3 ce 92 35 25 92 5e 5b e4 87 49 09 03 54 2b 69 93 8c dd 62 5d b3 59 46 5b 02 c6 d9 dc e9 ba 9b b6 56 16 b4 12 0f 00 80 02 00 00 80 61 5a e8 37 ed 6e 9d ea 5a b7 42 56 73 65 54 21 ab b9 56 2a 97 14 23 21 8c b0 66 59 ad 95 a3 35 d6 35 6b 15 48 ad 09 f4 a4 5e 7c 69 f1 b8 3a a2 01 00 50 00 00 00 30 88 85 be a4 b9 7b 39 be 0e a0 18 00 00 80 02 00 00 e0 75 15 55 f5 d9 29 85 4b 8d b1 15 46 ee 3c 59 33 4f 46 f3 24 45 48 07 69 a6 c6 4a 4f 4b 5a 23 99 b5 c6 b8 4f af 3d b7 60 ad 8c b1 44 03 00 a0 00 00 00 a4 95 43 6f 6b ce 4b 24 ec 41 ae cc 3c c7 b1 f3 ac d5 3c 49 65 92 1c d2 41 86 7e 00 6b b5 56 2f c9 d8 a7 ad 9c a7 8d 71 9f 5e eb 16 ac 57 a5 49 91 0e 00 80 02 00 00 e0 9f c5 7e ca
                                  Data Ascii: _X:xlm5%^[IT+ib]YF[VaZ7nZBVseT!V*#!fY55kH^|i:P0{9uU)KF<Y3OF$EHiJOKZ#O=`DCokK$A<<IeA~kV/q^WI~
                                  2024-08-03 23:00:06 UTC1369INData Raw: a4 f3 87 de 5d 56 fa 7d 30 90 f8 0d 53 01 00 28 00 00 20 43 1c b4 a2 6e 9c 0d 85 2e 95 ec 65 56 9a 41 22 00 90 51 7a 25 fd c5 3a f6 ea 75 e7 14 3e c0 71 82 00 28 00 00 20 0d 95 55 35 cc 73 1c e7 63 b2 5a 2a 29 42 22 00 90 f1 1f 84 37 48 e6 5a d9 c0 ef d6 54 8e d9 4d 22 00 28 00 00 c0 c7 4a 6e 68 ca cd 0a 9b 0b 64 ec 7f 59 e9 60 12 01 00 ec 45 b7 31 e6 26 d7 a4 7e b6 ee dc e2 67 88 03 00 05 00 00 f8 c8 dc 9b 9b 2a ac d5 e5 46 ba 48 ec e4 0f 00 e8 2f ab c7 8d 63 7e 11 69 ca bf f9 e9 cb 4c 82 40 00 50 00 00 80 27 3f b4 59 53 7e 6b d3 49 72 75 b9 91 39 83 9f 71 00 80 41 a8 95 74 55 32 11 fa d5 c6 c5 b9 8d c4 01 80 02 00 00 3c a0 a2 aa 3e 5b 0a 2e b6 c6 5e 2e 69 2e 89 00 00 86 8e ed 31 c6 a9 4a b9 fa e1 fa ca 82 17 c9 03 00 05 00 00 8c 82 d2 95 0d 13 03 41 e7
                                  Data Ascii: ]V}0S( Cn.eVA"Qz%:u>q( U5scZ*)B"7HZTM"(JnhdY`E1&~g*FH/c~iL@P'?YS~kIru9qAtU2<>[.^.i.1JA
                                  2024-08-03 23:00:06 UTC1369INData Raw: 9e 22 0b 80 02 00 80 07 94 af de 7d ba 8c fd b5 a4 e9 a4 01 00 00 86 58 d2 1a fd c6 86 dd af 6e 38 ab 78 0f 71 00 14 00 00 46 41 45 55 fd 78 57 c1 1f 48 76 09 69 00 00 80 61 56 6d ad 3e bd 7e 51 e1 2d 44 01 50 00 00 18 29 d6 9a b2 9b 1a 3f 6a 64 7e 28 29 97 40 00 00 c0 08 ba d3 91 f3 a9 35 95 05 db 89 02 a0 00 00 30 8c 4a 6f de 7d 88 e3 ba 57 89 4d fe 00 00 c0 e8 e9 90 d5 b7 d6 99 c2 1f a9 d2 a4 88 03 a0 00 00 30 84 e6 dd 51 1d eb ea cc fa a6 35 f6 72 49 41 12 01 00 00 a3 cd 4a 4f 05 e4 7e 6c 4d e5 d8 e7 48 03 a0 00 00 30 04 2a aa 76 1f eb ca fd 83 a4 39 a4 01 00 00 3c 26 29 a3 1f 27 e2 cd 5f df 7c fa ec 1e e2 00 28 00 00 0c c0 bc 3b aa 63 9d dd e1 af c9 ea 73 92 1c 12 01 00 00 1e b6 c6 91 3e b4 a6 b2 e8 49 a2 00 28 00 00 1c 80 f2 d5 f5 c7 cb 38 7f 90 54
                                  Data Ascii: "}Xn8xqFAEUxWHviaVm>~Q-DP)?jd~()@50Jo}WM0Q5rIAJO~lMH0*v9<&)'_|(;cs>I(8T
                                  2024-08-03 23:00:06 UTC1369INData Raw: 6a ba 5c b2 3f 96 14 20 0d 00 00 00 ec c7 bf 42 c1 e4 d9 2f 9c 33 be 9e 28 40 01 00 f8 c4 fc 87 6c b0 ae b1 e9 67 b2 fa 14 69 00 00 00 a0 ff ec cb 8e 9c 85 6b 2a 0b d7 92 05 28 00 00 8f 3b f8 c6 96 fc 44 28 79 b3 91 4e 24 0d 00 00 00 0c c0 1e c9 5e b8 ae b2 f8 2e a2 40 3a 61 13 40 a4 95 83 56 d5 cd 4a 86 92 ff 60 f1 0f 00 00 80 41 c8 91 cc 5f e6 de d4 f8 df 44 81 74 c2 04 00 d2 46 e9 ea dd c7 38 c6 bd 4d 52 31 69 00 00 00 60 68 16 4c e6 ea b1 c5 05 9f 7a 78 81 49 92 06 28 00 00 0f 98 7b 53 d3 32 6b ed 95 92 c2 a4 01 00 00 80 21 5e 34 fd b5 5b ce a2 ad 95 05 ad a4 01 0a 00 60 b4 2c b7 4e 79 79 d3 77 24 7d 81 30 00 00 00 30 8c 5e 54 30 f0 81 75 e7 e6 6f 23 0a 50 00 00 23 ac e4 ee 4d 59 a1 3d 05 7f 94 ec 05 a4 01 00 00 80 11 50 2b 6b cf 58 77 41 f1 33 44 01
                                  Data Ascii: j\? B/3(@lgik*(;D(yN$^.@:a@VJ`A_DtF8MR1i`hLzxI({S2k!^4[`,Nyyw$}00^T0uo#P#MY=P+kXwA3D
                                  2024-08-03 23:00:06 UTC1369INData Raw: f6 bf cb 57 d7 7f 95 24 d0 bf fb 05 d8 8f 43 6e 69 9a 9c 48 b8 8f c9 68 1a 69 00 00 00 00 1e 64 f5 3f eb 2e 28 fe 19 41 80 02 00 03 56 52 55 53 1c 76 83 8f 58 a3 32 d2 00 00 00 00 bc 5b 01 18 6b 3f bc f6 82 b1 d7 12 05 28 00 70 e0 8b ff 1b 9a 72 43 21 f7 21 49 87 93 06 00 00 00 e0 79 29 6b 4d e5 fa 0b 8a 6e 25 0a ec 0d 7b 00 60 af 26 57 ed 88 86 42 ee 1d 2c fe 01 00 00 00 df 08 18 63 6f 28 ab 6a 38 81 28 40 01 80 7e 99 77 95 0d e5 d8 c8 cd 92 8e 27 0d 00 00 00 c0 57 a2 c6 ea f6 b2 aa 86 79 44 01 0a 00 ec db 72 eb 74 e6 35 5e 27 e9 74 c2 00 00 00 00 7c 29 d7 58 dd 53 5a d5 50 4a 14 a0 00 c0 3b 2a 2f 6f fc b1 a4 0b 48 02 00 00 00 f0 b5 62 63 75 ff 21 b7 34 4d 26 0a 50 00 e0 ed 8b ff aa 86 cf 49 fa 0c 49 00 00 00 00 fe 67 a4 c9 89 a4 bd fb d0 db 9a f3 48 03
                                  Data Ascii: W$CniHhid?.(AVRUSvX2[k?(prC!!Iy)kMn%{`&WB,co(j8(@~w'WyDrt5^'t|)XSZPJ;*/oHbcu!4M&PIIgH
                                  2024-08-03 23:00:06 UTC1369INData Raw: a4 dc 9e ab 49 82 02 00 6f 31 eb ba da b1 32 e6 8f 5c 13 00 00 00 00 69 e4 dc b2 d5 0d 1f 25 06 0a 00 bc c6 5a 13 0a 3b 7f 90 d5 04 c2 00 00 00 00 90 66 eb 9d 5f 94 ae a8 3b 84 20 28 00 20 a9 74 75 fd ff 4a 5a 48 12 00 00 00 00 d2 50 c4 38 ce 8a c9 55 3b a2 44 41 01 90 d9 8b ff 95 0d 47 18 e9 db 24 01 00 00 00 20 7d d9 8a b8 9b f5 23 72 18 5d 9c 33 3f 8a 2a aa ea b3 53 ae 9e 96 34 87 34 00 00 00 00 a4 fd 02 d4 da 73 d6 5d 38 ee 36 92 18 1d 4c 00 8c 22 37 65 7e cb e2 1f 00 00 00 40 c6 ac 81 8c b9 a6 fc c6 ea 69 24 41 01 90 51 ca 56 d7 5f 62 8d bd 98 24 00 00 00 00 64 0a 23 e5 b9 81 e0 f5 aa b2 01 d2 a0 00 c8 08 a5 55 b5 33 64 f5 0b 92 00 00 00 00 90 81 25 c0 71 65 b6 e1 f3 24 41 01 90 fe 96 5b c7 a4 9c 6b 25 e5 12 06 00 00 00 80 8c 64 f5 8d 39 ab 1a df 4d
                                  Data Ascii: Io12\i%Z;f_; ( tuJZHP8U;DAG$ }#r]3?*S44s]86L"7e~@i$AQV_b$d#U3d%qe$A[k%d9M
                                  2024-08-03 23:00:06 UTC1369INData Raw: 65 92 2a 48 02 00 00 00 00 d2 87 6b f5 43 2d b7 ac 7d 29 00 fa 94 fe a5 21 c7 4a 5f 23 09 00 00 00 00 48 2f 46 3a b4 bc ac fe 62 92 a0 00 e8 bb 21 ba 52 5f 96 34 8e 24 00 00 00 00 20 fd 58 e9 3b 1c 0b 48 01 a0 92 1b 9a 26 4b e6 d3 fc 91 00 00 00 00 80 b4 35 a9 27 4b 19 7f dc 7b c6 17 00 c1 60 f2 fb 92 62 fc 79 00 00 00 00 80 f4 65 ac f9 42 f9 f5 0d 13 28 00 32 d4 dc 95 f5 87 49 ba 80 3f 0a 00 00 00 00 90 f6 b2 6d d0 fd 06 05 40 86 4a 19 fb 73 31 05 01 00 00 00 00 99 c1 e8 43 65 55 b5 07 53 00 64 98 b2 55 75 e7 18 e9 38 fe 04 00 00 00 00 40 c6 08 c8 9a 9f 51 00 64 90 79 57 d9 90 a4 ef 71 ef 03 00 00 00 40 86 b1 3a b1 74 45 fd a9 14 00 19 a2 63 4c c3 65 92 66 73 e7 03 00 00 00 40 e6 31 8e fd be 96 db 8c 5b 0f 67 dc 37 dc 77 f6 a3 fd 0a b7 3c 00 00 00 00 64
                                  Data Ascii: e*HkC-})!J_#H/F:b!R_4$ X;H&K5'K{`byeB(2I?m@Js1CeUSdUu8@QdyWq@:tEcLefs@1[g7w<d
                                  2024-08-03 23:00:06 UTC1369INData Raw: a1 03 69 ca 1a 7b b9 24 cf 17 00 be 98 00 28 5b 51 7b 9f 8c 4e e6 b6 02 00 00 c0 40 8d 8f 05 74 e4 b8 b0 0e 2f 0a e9 f0 e2 90 66 e6 06 47 ec c3 b0 95 f4 4c 43 42 b7 bd dc a5 bb b6 75 ab 3b 65 b9 20 40 9a 75 00 ae 75 e7 6e 5c 3c 71 3d 05 c0 20 cc 5d 51 53 e1 1a f3 a2 fc f2 ba 02 00 00 00 3c 21 12 30 3a ac 28 a4 a3 c7 87 75 d4 b8 b0 e6 16 84 3c f1 81 b2 b9 c7 d5 35 eb 3b 75 c3 c6 4e 8a 00 20 ad 98 5f af bf 70 dc 7f 51 00 0c 42 d9 ca da ab 25 7d 94 9b 09 00 00 00 fb 33 33 37 a8 13 27 65 e9 f8 09 61 1d 5a 14 52 c8 f1 ee c7 dd fa 2e 57 5f 7f aa 4d 0f 57 f7 70 e1 80 f4 d0 11 72 7b a6 bc 78 d1 b4 66 0a 80 01 38 f4 da e6 bc ee 48 cf 4e 49 71 ee 25 00 00 00 bc 55 c0 48 87 16 85 74 e2 a4 88 4e 9a 94 a5 69 39 01 df 7d 0f b7 6c ed d2 77 9f d9 a3 8e 24 d3 00 80 df 19
                                  Data Ascii: i{$([Q{N@t/fGLCBu;e @uun\<q= ]QS<!0:(u<5;uN _pQB%}337'eaZR.W_MWpr{xf8HNIq%UHtNi9}lw$
                                  2024-08-03 23:00:06 UTC1369INData Raw: cf a8 02 60 d6 75 b5 63 8d ec a9 dc 02 00 00 00 83 c7 d3 fe f4 56 90 c5 05 05 d2 e5 c7 75 2a e5 5c 2c e9 3b 19 55 00 84 c2 b6 d2 5a b1 dd 2c 00 00 c0 20 8c 8d 3a 3a 6b 7a 54 17 94 c4 34 29 ce d3 fe 74 95 1d 62 6e 16 48 17 56 36 f3 0a 00 6b b5 98 4b 0f 00 00 70 e0 de f8 b4 ff 94 c9 11 b1 91 7f fa 0b 3b 5c 64 20 8d 94 97 ae a8 3b 64 c3 e2 71 2f 64 44 01 50 7e 63 f5 34 57 3a 92 eb 0e 00 00 d0 7f e3 a2 01 9d 39 3d a2 c5 b3 63 9a 10 e3 69 7f 26 09 51 00 00 69 c5 28 75 a1 a4 cc 28 00 dc 80 2e 96 15 3f c5 00 00 00 f6 23 60 a4 f7 f2 b4 9f 02 80 be 07 48 2b d6 98 c5 5a 6e bf a2 e5 c6 4d fb 02 40 d6 5c c0 25 07 00 00 78 67 53 b3 03 3a 73 7a 54 e7 ce 8c f2 b4 1f 4c 00 00 69 f8 63 7e 4e 69 cd 31 1b a5 47 d3 ba 00 98 7d e3 ce 43 25 1d c4 f5 06 00 00 78 b3 80 91 4e 9a
                                  Data Ascii: `ucVu*\,;UZ, ::kzT4)tbnHV6kKp;\d ;dq/dDP~c4W:9=ci&Qi(u(.?#`H+ZnM@\%xgS:szTLic~Ni1G}C%xN


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  119192.168.2.449869104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:08 UTC667OUTGET /favicon.html HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.php
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:08 UTC634INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 23:00:08 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BchAwAnLD0ZmCKm1U8Ygx0h1x7MD5Cs2Tc9cz3F4aJyjGqd9SoLS1mwzCh4vU3AF1QFmAMehvEODYzT3PUC6L91t0R4ya%2BF38RGF4kvbGDDqAgPQtUXKV4z0mIWMgfFViVxNgYC4IFF2B0HkA2wAOqiqP3%2FGBQyFg%2BRTMyNfrOs7kdmokOA%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ec0f8b0e43bf-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:08 UTC321INData Raw: 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 23:00:08 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                  Data Ascii: 1
                                  2024-08-03 23:00:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  120192.168.2.449870104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:09 UTC673OUTGET /favicon-32x32.html HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.php
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:09 UTC642INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 23:00:09 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SDaj8UEEPA4Kmk%2BG6k%2FqXi%2BDrocsrjQ%2B1tLp601MpNRkHgpq3lmLt4B3faawl0qs6Gt0foQ8I%2BsXeXoU1ULFnnEKOcTp8XFQDdb1YXZhamKXJbSM9BeDQ6rzfPTPiGNbo8Zg1U7T%2FGaZpY1yM3qsMC%2F1YWr0nJRIupyCK2pUnOvRRqgbiGQ%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ec14d8c942c8-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:09 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 23:00:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  121192.168.2.449871104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:09 UTC673OUTGET /favicon-16x16.html HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.php
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:10 UTC642INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 23:00:10 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZrrRYAVgkTXIhbbdUyRrZfGIghI2wmC8IFJNmhAN%2F%2F7RwGqOsWbTT6aCTnyLHvvTo%2BoOxahUCd9obAjSO1LY4XdTWim5EmYtTRcgOqN7HqcjbpAGcFUKMLMytLaXq4EaH0n%2Bn%2B0Ktb25cyh%2Bp5rC8So0xYHF80%2BS447mXUb725m2T72OLDI%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ec1a6f6719b2-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:10 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 23:00:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  122192.168.2.449872104.21.67.2294432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:10 UTC672OUTGET /icon-192x192.html HTTP/1.1
                                  Host: loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/main.php
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:11 UTC646INHTTP/1.1 404 Not Found
                                  Date: Sat, 03 Aug 2024 23:00:11 GMT
                                  Content-Type: text/html; charset=iso-8859-1
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qrUjT3e3Id%2BaVWhg%2FfC9qwxdOa2N1gzVTEVVBRbKhc2el6g3xtuMXgXqNw0RqS5Ugo4%2B%2FjNCEZ3Y92FfUezB61Qn7N%2FPHTurHlUcbKfJbytw4h3tWwNOEk9zTbCZHkpCJOsPCRpciD%2FS2AR9SlGqG0a%2FBzjDHoEQu18C%2Fyd%2FUf4CBbQlh5o%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8ad9ec1ffba4440c-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-08-03 23:00:11 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                  2024-08-03 23:00:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  123192.168.2.449844149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:15 UTC703OUTGET /?setln=en HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853
                                  2024-08-03 23:00:15 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:15 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 19595
                                  Connection: close
                                  Set-Cookie: stel_ln=en; expires=Sun, 03 Aug 2025 13:35:52 GMT; path=/; domain=telegram.org; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  X-Frame-Options: SAMEORIGIN
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 23:00:15 UTC15977INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                                  2024-08-03 23:00:15 UTC3618INData Raw: 20 66 72 6f 6d 20 68 61 63 6b 65 72 20 61 74 74 61 63 6b 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74
                                  Data Ascii: from hacker attacks.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="application/x-tgst


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  124192.168.2.449873149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:15 UTC673OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: video
                                  Referer: https://telegram.org/?setln=en
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
                                  Range: bytes=249856-250837
                                  If-Range: "5eb6fd6e-3d3d6"
                                  2024-08-03 23:00:15 UTC372INHTTP/1.1 206 Partial Content
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:15 GMT
                                  Content-Type: video/mp4
                                  Content-Length: 982
                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                  Connection: close
                                  ETag: "5eb6fd6e-3d3d6"
                                  Expires: Wed, 07 Aug 2024 23:00:15 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Content-Range: bytes 249856-250837/250838
                                  2024-08-03 23:00:15 UTC982INData Raw: 00 00 01 00 00 00 00 00 00 00 4c 73 74 73 73 00 00 00 00 00 00 00 0f 00 00 00 01 00 00 00 0d 00 00 00 19 00 00 00 25 00 00 00 31 00 00 00 3d 00 00 00 49 00 00 00 55 00 00 00 61 00 00 00 6d 00 00 00 79 00 00 00 85 00 00 00 91 00 00 00 9d 00 00 00 a9 00 00 00 1c 73 74 73 63 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 b4 00 00 00 01 00 00 02 e4 73 74 73 7a 00 00 00 00 00 00 00 00 00 00 00 b4 00 00 26 b7 00 00 01 18 00 00 00 e6 00 00 00 d3 00 00 00 cb 00 00 00 ba 00 00 00 9d 00 00 00 a0 00 00 00 6f 00 00 00 81 00 00 00 70 00 00 00 78 00 00 2b 35 00 00 00 40 00 00 00 5e 00 00 00 6a 00 00 00 7a 00 00 00 9b 00 00 00 ee 00 00 01 0e 00 00 01 4b 00 00 01 8d 00 00 01 43 00 00 00 f8 00 00 2a a5 00 00 01 37 00 00 02 ac 00 00 02 d6 00 00 02 5b 00 00 02 d2 00 00 01 cd
                                  Data Ascii: Lstss%1=IUamystscstsz&opx+5@^jzKC*7[


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  125192.168.2.449874149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:17 UTC781OUTGET /android HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Referer: https://telegram.org/?setln=en
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
                                  2024-08-03 23:00:17 UTC304INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:17 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 5747
                                  Connection: close
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  X-Frame-Options: SAMEORIGIN
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 23:00:17 UTC5747INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 66 6f 72 20 41 6e 64 72 6f 69 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 66 6f 72 20 41 6e 64 72 6f 69 64 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20
                                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram for Android</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram for Android"> <meta


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  126192.168.2.449875149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:17 UTC678OUTGET /img/tdirect_install_cover.jpg?1 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/android
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
                                  2024-08-03 23:00:18 UTC340INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:18 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 60385
                                  Last-Modified: Fri, 23 Apr 2021 11:25:16 GMT
                                  Connection: close
                                  ETag: "6082ae9c-ebe1"
                                  Expires: Wed, 07 Aug 2024 23:00:18 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 23:00:18 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 1c a0 03 00 04 00 00 00 01 00 00 03 b0 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 03 b0 02 1c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                  Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                  2024-08-03 23:00:18 UTC16384INData Raw: d3 44 60 ce 2e 1f ec 43 83 a8 c7 9e 1e e6 23 61 fd f3 cd 58 b1 e2 fc cd ff 00 ad ff 00 01 ec ad 6f b3 e3 ff 00 ca b1 ff 00 bf c3 fd aa 7c 3d 27 e3 ed 1f c5 7e 57 fc 8f 2f f8 0f d4 bd 3a 1f 91 cf d2 4f 7e 09 53 f2 1f 23 9b ad c9 ee 66 6b 5b ef f8 ff 00 f2 ac 7f ef f0 ff 00 6a cb c3 d2 7e 0e dc 90 db 95 f9 5f f2 3c bf ef e9 fa 37 d9 5a df d2 f8 ff 00 f2 ac 7f ef f0 ff 00 6a cb c3 d2 7e 0e dc ff 00 c5 0f ca ff 00 91 e5 ff 00 7f 4f 7d f6 56 b7 f5 3e 3f fc ab 1f fb fc 3f da b2 f0 f4 9f 83 b7 3f f1 43 f2 bf e4 79 7f df d3 ac 62 64 68 27 f7 6f e4 7f dd bf f6 23 fd e6 e3 e8 73 cf a8 1d 2d 54 bf ab d4 60 96 1c 87 14 fc 8d 2b 48 e0 c9 28 9c 91 89 a0 e2 c7 2c b3 18 e1 e4 b2 fd dc f9 10 2f db ff 00 62 3f de 6c e1 28 4b 6c c5 1e dc 58 a5 96 63 1c 3c 97 a9 e9 b2 60 c8
                                  Data Ascii: D`.C#aXo|='~W/:O~S#fk[j~_<7Zj~O}V>???Cybdh'o#s-T`+H(,/b?l(KlXc<`
                                  2024-08-03 23:00:18 UTC16384INData Raw: b4 41 10 c9 47 40 07 99 2e db 6e fc d1 a3 af e2 b5 6a af d7 fc dc db 7c 9a 29 5d 51 ab f6 64 1c 0b 96 ca ed 18 49 1a 8a 16 93 e4 43 c5 5d b9 96 8a ac 6a f6 e2 57 b2 af f4 7e 2c 24 c9 ee d3 9f ef 72 9a 7e 07 81 ff 00 7d dc db c9 91 12 7f 94 5a ad b6 60 50 0e 86 75 71 ff 00 24 79 7c d9 52 8d 49 e2 4f 6e 6a f8 f9 3f d3 77 29 fa 0b 53 f4 55 fc d2 ff 00 cb bf c3 fc ef e9 6d b5 1f c7 22 1d 68 1f df 52 3f e4 21 fa de 0b d0 8f d4 e8 ae f4 b4 bb 96 21 e8 14 71 fc 38 3a 0b d3 fe 02 0f fc 82 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc 77 fe 51 c7 ff 00 24 bf f1 df f9 47 1f fc 92 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc 77 fe 51 c7 ff 00 24 bf f1 df f9 47 1f fc 92 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc
                                  Data Ascii: AG@.nj|)]QdIC]jW~,$r~}Z`Puq$y|RIOnj?w)SUm"hR?!!q8:Kq/wQ$GKq/wQ$GKq/
                                  2024-08-03 23:00:18 UTC11573INData Raw: ef df ed 37 5f e7 75 fe 5f ed fc 3f d6 bf d8 bf 5a fa 92 49 e1 2c 9f 49 31 99 e9 3d 19 8f 4c 49 3c 0f d4 7c 37 5f e7 75 fe 5f ed fc 3f d6 bf d8 bf 4e fa 92 4c c7 c3 e0 c6 67 99 31 f4 31 2c 93 c3 e0 c6 64 7f 51 f0 dd 7f 9d d7 f9 7f b7 f0 ff 00 5a ff 00 62 fd 5b ea 49 33 1b 1f 18 93 64 cc b3 d3 e2 cf cb 62 e6 fe 9f e1 b0 f0 bf a7 f8 9d e7 91 f9 99 91 27 45 d6 e0 fa bf e2 7e 9b fa ff 00 9b 35 67 df e2 7e 8b f4 8f a3 75 fe 77 5f e5 fe df c3 fd 6b fd 8b f5 6f a9 27 8f 84 fc 22 78 c7 d1 06 7e f2 89 a7 17 35 27 7d 9c 1f 4e 35 ef 6d 79 8e 2a 1f 98 26 6e 7c 8e fd b2 32 ec cd 3f b9 24 c1 27 e5 96 17 99 c4 68 a0 e7 73 9f e7 ed fc 48 be 19 3b 07 5f b4 7f 41 f0 dd 7f 9d d7 f9 7f b7 f0 ff 00 5a ff 00 62 fd 1b ea 59 24 9e 9f 46 58 d9 f8 00 41 eb 27 ce ac 03 81 f2 4e 7b
                                  Data Ascii: 7_u_?ZI,I1=LI<|7_u_?NLg11,dQZb[I3db'E~5g~uw_ko'"x~5'}N5my*&n|2?$'hsH;_AZbY$FXA'N{


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  127192.168.2.449877149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:18 UTC677OUTGET /img/tdirect.jpg?1 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/css/telegram.css?240
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
                                  2024-08-03 23:00:18 UTC340INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:18 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 34484
                                  Last-Modified: Tue, 13 Apr 2021 22:11:37 GMT
                                  Connection: close
                                  ETag: "60761719-86b4"
                                  Expires: Wed, 07 Aug 2024 23:00:18 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 23:00:18 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 01 68 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                  Data Ascii: JFIFHHLExifMM*i,h8Photoshop 3.08BIM8BIM%B~h,"s!1"AQ2aq# B
                                  2024-08-03 23:00:18 UTC16384INData Raw: 23 5a b5 4c bd 75 f2 0e bc 18 3e 88 04 fc fb ab fb 27 b2 ff 00 dd d1 ff 00 5b b2 ff 00 77 a3 b0 ff 00 77 a7 f8 15 df 05 ea 83 fa 9d 79 81 f2 e3 f6 3f 85 86 1a ad fc d0 6b f6 1e c6 94 21 5a 29 27 81 0d 3e e8 9a 2c a3 55 12 4e 27 d0 57 bc b2 27 82 a4 5d 1a 7f dd 8b ef fe 42 be e6 4a 4e 2a f5 4e 8f e8 ae 74 fe 52 6a fa 6e c0 1f d9 79 2a 72 69 fb 22 8c 45 73 53 4f cd fd d7 92 4e a1 24 b3 a8 2f 25 10 03 50 8f 82 68 2b dd 5f d9 3d 97 fe ee 8f fa dd 97 fb bd 1d 87 fb bd 3f c0 ae ea 13 cb cb 90 13 e6 3d 90 2b c1 f5 ee 09 c6 83 f5 b4 aa de e7 9c b3 4a 81 e4 ea fe 0a 69 99 1f 68 f5 0c 4b 09 a8 3f ab ee 1b 48 0d 56 af 68 fa 07 f6 96 9f f7 62 ff 00 87 bf fc 26 af bf a8 7a a6 8f e8 27 54 75 f4 7f e3 cb a7 c9 85 dc 4d 24 c4 7e d1 d1 e3 1a 69 dd 5f d9 3d 97 fe ed 8f fa
                                  Data Ascii: #ZLu>'[wwy?k!Z)'>,UN'W']BJN*NtRjny*ri"EsSON$/%Ph+_=?=+JihK?HVhb&z'TuM$~i_=
                                  2024-08-03 23:00:18 UTC2056INData Raw: 24 88 01 5e 65 ad 60 68 80 8e 19 59 c9 cb e3 17 cb 03 bd 09 3f 75 d1 e6 50 46 09 47 37 61 bc c0 35 03 e0 90 c5 de 4e cf 10 31 c8 b3 13 fb 54 73 62 79 7b f9 88 d5 52 f1 56 55 0a 5d e1 61 5f e5 35 fe 3b cb fe a4 ef ff 00 14 e9 04 0f a6 fc 26 3d d8 72 58 92 13 96 29 eb e3 e0 ab 95 31 be 47 f7 b8 bc 2f 3f d8 a7 1f f8 17 ca 45 f9 24 bc d2 82 db 5c 1a 8f ad 41 7c d4 37 92 d3 33 ac 74 32 b5 8f 08 d1 29 14 f4 d8 db fe 5b c6 ae ea df 0a b1 62 ce 49 c7 40 7f f5 60 ed f9 a1 70 d7 39 9e 9f 76 59 1a 21 4c 98 cc ed d9 04 cc 7f d1 63 1d b9 32 7e 7e 4a 09 02 0f c5 70 4f 10 fd dd d3 20 cf ec 15 25 46 15 1c a0 fc 2e 14 39 78 23 0c a5 9e af 2e 81 00 24 ba 4a c8 c9 cc 70 7f 96 1a 48 c3 42 98 7f 35 18 6d 48 8d bf e0 de d7 f8 ef 2f fa 91 4a ff 00 c5 f3 10 84 72 87 63 d9 59 04
                                  Data Ascii: $^e`hY?uPFG7a5N1Tsby{RVU]a_5;&=rX)1G/?E$\A|73t2)[bI@`p9vY!Lc2~~JpO %F.9x#.$JpHB5mH/JrcY


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  128192.168.2.449876149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:18 UTC630OUTGET /img/tdirect_install.mp4?1 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: video
                                  Referer: https://telegram.org/android
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
                                  Range: bytes=0-
                                  2024-08-03 23:00:18 UTC374INHTTP/1.1 206 Partial Content
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:18 GMT
                                  Content-Type: video/mp4
                                  Content-Length: 4936900
                                  Last-Modified: Fri, 23 Apr 2021 11:25:16 GMT
                                  Connection: close
                                  ETag: "6082ae9c-4b54c4"
                                  Expires: Wed, 07 Aug 2024 23:00:18 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Content-Range: bytes 0-4936899/4936900
                                  2024-08-03 23:00:18 UTC16010INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 1f 8b 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 dc a4 68 c3 dc a4 68 c3 00 01 5f 90 00 11 da 50 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 1e dd 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 dc a4 68 c3 dc a4 68 c3 00 00 00 01 00 00 00 00 00 11 da 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 02 1c 00 00 03 b0 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                  Data Ascii: ftypmp42mp42mp41moovlmvhdhh_P@trak\tkhdhhP@$edtsels
                                  2024-08-03 23:00:18 UTC16384INData Raw: 65 3a 30 64 31 34 33 38 37 32 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 61 62 33 30 37 36 65 35 2d 62 32 31 33 2d 34 66 37 30 2d 38 33 63 65 2d 37 36 64 62 61 34 30 33 34 38 66 34 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 34 33 38 37 32 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 34 33 38 37 32 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72
                                  Data Ascii: e:0d143872f30720" stRef:maskMarkers="None"/> <rdf:li stRef:instanceID="xmp.iid:ab3076e5-b213-4f70-83ce-76dba40348f4" stRef:fromPart="time:0d143872f30720" stRef:toPart="time:0d143872f30720" stRef:maskMar
                                  2024-08-03 23:00:18 UTC16384INData Raw: 37 2d 66 65 33 66 2d 34 64 65 65 2d 62 37 62 65 2d 37 39 37 39 31 65 33 34 61 65 33 39 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 35 33 36 30 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 35 33 36 30 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 49 6e 67 72 65 64 69 65 6e 74 73 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 0a 20
                                  Data Ascii: 7-fe3f-4dee-b7be-79791e34ae39" stRef:fromPart="time:0d15360f30720" stRef:toPart="time:0d15360f30720" stRef:maskMarkers="None"/> </rdf:Bag> </xmpMM:Ingredients> </rdf:Description> </rdf:li> <rdf:li>
                                  2024-08-03 23:00:18 UTC16384INData Raw: 3e 0a 20 20 20 20 20 20 3c 64 63 3a 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 3c 72 64 66 3a 41 6c 74 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 78 6d 6c 3a 6c 61 6e 67 3d 22 78 2d 64 65 66 61 75 6c 74 22 3e 52 65 63 74 61 6e 67 6c 65 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 41 6c 74 3e 0a 20 20 20 20 20 20 3c 2f 64 63 3a 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 0a 20 20 20 20 20 20 20 64 63 3a 66 6f 72 6d 61 74 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 61 64 6f 62 65 2e 61 66 74 65 72 65 66 66 65 63
                                  Data Ascii: > <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Rectangle</rdf:li> </rdf:Alt> </dc:title> </rdf:Description> </rdf:li> <rdf:li> <rdf:Description dc:format="application/vnd.adobe.aftereffec
                                  2024-08-03 23:00:18 UTC16384INData Raw: 67 63 0b d2 a4 90 7d f0 63 1a d8 d5 fe 69 fc 01 64 55 6f 84 2c bb 48 9f bb 1b 0b 6d 69 3b c4 81 85 a7 fd 89 2f b5 e0 02 d0 67 6d 1b bc a6 7c 1b 84 b9 de c3 d7 48 98 e1 76 68 0b 4c 6c 55 4a a5 f1 d0 2f 38 ca 97 e2 bf 15 df e3 64 9d 99 58 bf f6 49 36 9c 40 ba f9 a8 c7 c0 eb ad 5f 6f 02 f8 fa a7 16 d9 e3 a9 4d 5d 5d 1a 4e 4f ce 98 43 f8 04 a9 45 07 bb 25 ad 14 27 c0 8b 3c 73 9f 5e 81 bb 67 bb 75 a2 3c c6 7b 79 c8 ed a1 e8 ab 01 2a 0c 86 af 5e 9b 08 95 8f 0f bd 25 cc 81 c3 9e 5a 3f f6 a7 0a 2c 34 71 c9 25 6d 5d a8 0c 88 df 3a b0 37 a2 fa 03 e5 ea b7 2d 64 a2 be b3 b5 b3 f7 ed 3e 1a 79 a9 f5 22 89 21 38 c7 b9 1e f5 76 b7 64 e7 4a 73 5f 44 23 9b 1d 41 8b 5e 89 9a 46 56 cf 0b f0 97 e2 09 88 fc 08 3b c9 c2 95 b5 33 63 04 5b 50 53 81 cf af 9e d3 9f ac 75 c0 e9 bf
                                  Data Ascii: gc}cidUo,Hmi;/gm|HvhLlUJ/8dXI6@_oM]]NOCE%'<s^gu<{y*^%Z?,4q%m]:7-d>y"!8vdJs_D#A^FV;3c[PSu
                                  2024-08-03 23:00:18 UTC16384INData Raw: a2 5a 36 41 16 d0 1d 86 4b 52 c9 50 fc a3 57 31 59 51 8d ee 14 00 ce 51 32 c1 c9 72 68 2b 67 87 4d 0f e1 16 72 59 af cc 9f 1f ff 13 9d 8f b1 8b 04 0e 71 fb 56 9f f9 eb 98 a0 c7 32 a8 e4 ee 9f fd 5b 5b b5 4e 02 4b f1 05 83 99 03 f6 9d 96 1a 95 f2 7b df 14 44 49 bb f1 28 d4 f6 a2 f2 8f d6 ff e5 2e ce e0 7b fe 0a 00 63 15 0d fe b6 76 7b bc 9c a6 c6 f2 9e 33 f0 4e e7 32 f9 0d 4a fb bc 7b 4d 8f c2 c2 4f a5 5e 9d 24 43 2b ae e3 25 f8 9e 17 b8 3d 87 bb a2 10 6e 77 d8 57 34 05 1b 5d b0 58 dc 22 e3 8a 7d cc 3d 89 a6 d4 9c 8c 28 b7 b9 c6 9e 8c 54 5c c8 41 cb 50 5e 42 66 be 68 84 59 f2 6f 1a 19 fc d2 b6 59 1d e5 a5 e1 0e 01 05 4f 80 b3 e5 d0 84 16 07 ff d1 e2 81 bd c6 b5 a9 d0 f0 11 96 89 82 5a 56 fd b1 ba c1 4c 1e af b0 de 45 a8 41 d4 31 99 de 1d d6 89 19 f3 8a 3d
                                  Data Ascii: Z6AKRPW1YQQ2rh+gMrYqV2[[NK{DI(.{cv{3N2J{MO^$C+%=nwW4]X"}=(T\AP^BfhYoYOZVLEA1=
                                  2024-08-03 23:00:18 UTC16384INData Raw: c5 2b da 1a 78 ed af 90 58 fd 98 c0 cf 0d c9 d6 fe 65 4c 5b 45 4e 9b b5 c3 96 48 11 db 75 16 d4 0e 0c a6 a9 a5 2b ee b1 98 89 7a 5e 66 49 dc 16 6f f1 bc 63 cf 81 c8 44 8f 20 03 e2 81 86 b4 75 ab 29 67 f0 64 14 f9 ee 4a 9e 48 1f 99 dd 44 bb 9c 6a 97 53 2e 24 39 7a 17 1c b9 5e 6a f3 17 e4 78 a4 1d bf 3c 86 1f 3d 2c 86 47 e3 4b ae a7 02 7f a5 bb e6 83 9d ca 93 1a 01 70 fc ac bc 3e 5e 39 f7 2a bc 71 36 f6 2b a6 15 a7 62 ab 2d 32 45 83 8e 00 a0 19 29 ea 75 c8 22 2b ba 34 d1 f7 41 15 e9 ec ff db 0e a9 47 b7 db b9 3c 9d e0 3b 82 88 ad 4a 69 a0 50 d9 af 5f 93 5d bb ba ba 41 51 9d 1e 0b 32 11 8c 3c fd 7e 59 17 7c a5 93 9b f1 f5 5a 16 ac ea d1 0e 16 44 2e 8b 9d 1e 96 d5 68 5a 09 fa 6b a8 7c 23 31 9b 8b 36 21 a2 ed 10 55 3d b1 9a 6c 36 da 04 06 2a 41 f5 82 ab bf de
                                  Data Ascii: +xXeL[ENHu+z^fIocD u)gdJHDjS.$9z^jx<=,GKp>^9*q6+b-2E)u"+4AG<;JiP_]AQ2<~Y|ZD.hZk|#16!U=l6*A
                                  2024-08-03 23:00:19 UTC16384INData Raw: a3 6c 14 eb 4a 21 b8 dd 4c 3d 86 d9 51 c8 fc c6 cc ec a1 d3 ea d0 cc af 0c a3 f0 45 64 b4 86 82 7f 91 95 c3 df f5 f5 db d8 c8 1d e9 55 a8 57 ed 99 b3 a1 01 85 d5 6e 6f ad 3d 8e 53 db 1c 7d 07 be e4 3f 57 91 a3 97 7a 8a 43 5a 17 f7 3c 10 59 1d b2 b9 89 b9 88 e8 cc ca ba 46 0d 52 9b 2b 22 c6 e8 2f 7f 2a 63 a1 43 01 7c ab 51 55 2b 6f 5f af 42 5e 6c 73 77 17 b3 2f f4 ad 03 25 97 42 9b aa e5 d4 fe 2d 42 95 67 67 b3 83 dd e1 9d 13 bb 56 7b 5f 17 48 cd 5b c5 f9 74 dd 57 91 25 b6 cc 78 97 68 32 08 15 bb e3 ee 4c 68 3c 31 8e 1e 89 5c 79 a8 05 7a 17 7c ed cb f2 f7 da 87 1e 02 fa 1f 6b 45 d2 45 2b 18 0c 74 f8 e1 3d 9a e0 5b e3 b3 15 33 2b 34 4e cb 46 3d f7 73 d0 10 28 7c f3 48 c4 bf 4b 59 01 8d 9a db 47 b7 00 5e 0d 84 99 de 4b 28 5d af 9b 10 82 e4 85 3f 00 c0 51 ae
                                  Data Ascii: lJ!L=QEdUWno=S}?WzCZ<YFR+"/*cC|QU+o_B^lsw/%B-BggV{_H[tW%xh2Lh<1\yz|kEE+t=[3+4NF=s(|HKYG^K(]?Q
                                  2024-08-03 23:00:19 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                  Data Ascii:
                                  2024-08-03 23:00:19 UTC16384INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                  Data Ascii:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  129192.168.2.449879149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:19 UTC438OUTGET /img/tdirect_install_cover.jpg?1 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
                                  2024-08-03 23:00:19 UTC340INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:19 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 60385
                                  Last-Modified: Fri, 23 Apr 2021 11:25:16 GMT
                                  Connection: close
                                  ETag: "6082ae9c-ebe1"
                                  Expires: Wed, 07 Aug 2024 23:00:19 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 23:00:19 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 1c a0 03 00 04 00 00 00 01 00 00 03 b0 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 03 b0 02 1c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                  Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~"s!1"AQ2aq# B
                                  2024-08-03 23:00:19 UTC16384INData Raw: d3 44 60 ce 2e 1f ec 43 83 a8 c7 9e 1e e6 23 61 fd f3 cd 58 b1 e2 fc cd ff 00 ad ff 00 01 ec ad 6f b3 e3 ff 00 ca b1 ff 00 bf c3 fd aa 7c 3d 27 e3 ed 1f c5 7e 57 fc 8f 2f f8 0f d4 bd 3a 1f 91 cf d2 4f 7e 09 53 f2 1f 23 9b ad c9 ee 66 6b 5b ef f8 ff 00 f2 ac 7f ef f0 ff 00 6a cb c3 d2 7e 0e dc 90 db 95 f9 5f f2 3c bf ef e9 fa 37 d9 5a df d2 f8 ff 00 f2 ac 7f ef f0 ff 00 6a cb c3 d2 7e 0e dc ff 00 c5 0f ca ff 00 91 e5 ff 00 7f 4f 7d f6 56 b7 f5 3e 3f fc ab 1f fb fc 3f da b2 f0 f4 9f 83 b7 3f f1 43 f2 bf e4 79 7f df d3 ac 62 64 68 27 f7 6f e4 7f dd bf f6 23 fd e6 e3 e8 73 cf a8 1d 2d 54 bf ab d4 60 96 1c 87 14 fc 8d 2b 48 e0 c9 28 9c 91 89 a0 e2 c7 2c b3 18 e1 e4 b2 fd dc f9 10 2f db ff 00 62 3f de 6c e1 28 4b 6c c5 1e dc 58 a5 96 63 1c 3c 97 a9 e9 b2 60 c8
                                  Data Ascii: D`.C#aXo|='~W/:O~S#fk[j~_<7Zj~O}V>???Cybdh'o#s-T`+H(,/b?l(KlXc<`
                                  2024-08-03 23:00:19 UTC16384INData Raw: b4 41 10 c9 47 40 07 99 2e db 6e fc d1 a3 af e2 b5 6a af d7 fc dc db 7c 9a 29 5d 51 ab f6 64 1c 0b 96 ca ed 18 49 1a 8a 16 93 e4 43 c5 5d b9 96 8a ac 6a f6 e2 57 b2 af f4 7e 2c 24 c9 ee d3 9f ef 72 9a 7e 07 81 ff 00 7d dc db c9 91 12 7f 94 5a ad b6 60 50 0e 86 75 71 ff 00 24 79 7c d9 52 8d 49 e2 4f 6e 6a f8 f9 3f d3 77 29 fa 0b 53 f4 55 fc d2 ff 00 cb bf c3 fc ef e9 6d b5 1f c7 22 1d 68 1f df 52 3f e4 21 fa de 0b d0 8f d4 e8 ae f4 b4 bb 96 21 e8 14 71 fc 38 3a 0b d3 fe 02 0f fc 82 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc 77 fe 51 c7 ff 00 24 bf f1 df f9 47 1f fc 92 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc 77 fe 51 c7 ff 00 24 bf f1 df f9 47 1f fc 92 ff 00 c7 7f e5 1c 7f f2 4b ff 00 1d ff 00 94 71 ff 00 c9 2f fc
                                  Data Ascii: AG@.nj|)]QdIC]jW~,$r~}Z`Puq$y|RIOnj?w)SUm"hR?!!q8:Kq/wQ$GKq/wQ$GKq/
                                  2024-08-03 23:00:19 UTC11573INData Raw: ef df ed 37 5f e7 75 fe 5f ed fc 3f d6 bf d8 bf 5a fa 92 49 e1 2c 9f 49 31 99 e9 3d 19 8f 4c 49 3c 0f d4 7c 37 5f e7 75 fe 5f ed fc 3f d6 bf d8 bf 4e fa 92 4c c7 c3 e0 c6 67 99 31 f4 31 2c 93 c3 e0 c6 64 7f 51 f0 dd 7f 9d d7 f9 7f b7 f0 ff 00 5a ff 00 62 fd 5b ea 49 33 1b 1f 18 93 64 cc b3 d3 e2 cf cb 62 e6 fe 9f e1 b0 f0 bf a7 f8 9d e7 91 f9 99 91 27 45 d6 e0 fa bf e2 7e 9b fa ff 00 9b 35 67 df e2 7e 8b f4 8f a3 75 fe 77 5f e5 fe df c3 fd 6b fd 8b f5 6f a9 27 8f 84 fc 22 78 c7 d1 06 7e f2 89 a7 17 35 27 7d 9c 1f 4e 35 ef 6d 79 8e 2a 1f 98 26 6e 7c 8e fd b2 32 ec cd 3f b9 24 c1 27 e5 96 17 99 c4 68 a0 e7 73 9f e7 ed fc 48 be 19 3b 07 5f b4 7f 41 f0 dd 7f 9d d7 f9 7f b7 f0 ff 00 5a ff 00 62 fd 1b ea 59 24 9e 9f 46 58 d9 f8 00 41 eb 27 ce ac 03 81 f2 4e 7b
                                  Data Ascii: 7_u_?ZI,I1=LI<|7_u_?NLg11,dQZb[I3db'E~5g~uw_ko'"x~5'}N5my*&n|2?$'hsH;_AZbY$FXA'N{


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  130192.168.2.449880149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:19 UTC424OUTGET /img/tdirect.jpg?1 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
                                  2024-08-03 23:00:19 UTC340INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:19 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 34484
                                  Last-Modified: Tue, 13 Apr 2021 22:11:37 GMT
                                  Connection: close
                                  ETag: "60761719-86b4"
                                  Expires: Wed, 07 Aug 2024 23:00:19 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Accept-Ranges: bytes
                                  2024-08-03 23:00:19 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c2 00 11 08 01 68 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 02 04 01 05 00 06 07 08 09 0a 0b ff c4 00 c3 10 00 01 03 03 02 04 03 04 06 04 07 06 04 08 06 73 01 02 00 03 11 04 12 21 05 31 13 22 10 06 41 51 32 14 61 71 23 07 81 20 91 42
                                  Data Ascii: JFIFHHLExifMM*i,h8Photoshop 3.08BIM8BIM%B~h,"s!1"AQ2aq# B
                                  2024-08-03 23:00:19 UTC16384INData Raw: 23 5a b5 4c bd 75 f2 0e bc 18 3e 88 04 fc fb ab fb 27 b2 ff 00 dd d1 ff 00 5b b2 ff 00 77 a3 b0 ff 00 77 a7 f8 15 df 05 ea 83 fa 9d 79 81 f2 e3 f6 3f 85 86 1a ad fc d0 6b f6 1e c6 94 21 5a 29 27 81 0d 3e e8 9a 2c a3 55 12 4e 27 d0 57 bc b2 27 82 a4 5d 1a 7f dd 8b ef fe 42 be e6 4a 4e 2a f5 4e 8f e8 ae 74 fe 52 6a fa 6e c0 1f d9 79 2a 72 69 fb 22 8c 45 73 53 4f cd fd d7 92 4e a1 24 b3 a8 2f 25 10 03 50 8f 82 68 2b dd 5f d9 3d 97 fe ee 8f fa dd 97 fb bd 1d 87 fb bd 3f c0 ae ea 13 cb cb 90 13 e6 3d 90 2b c1 f5 ee 09 c6 83 f5 b4 aa de e7 9c b3 4a 81 e4 ea fe 0a 69 99 1f 68 f5 0c 4b 09 a8 3f ab ee 1b 48 0d 56 af 68 fa 07 f6 96 9f f7 62 ff 00 87 bf fc 26 af bf a8 7a a6 8f e8 27 54 75 f4 7f e3 cb a7 c9 85 dc 4d 24 c4 7e d1 d1 e3 1a 69 dd 5f d9 3d 97 fe ed 8f fa
                                  Data Ascii: #ZLu>'[wwy?k!Z)'>,UN'W']BJN*NtRjny*ri"EsSON$/%Ph+_=?=+JihK?HVhb&z'TuM$~i_=
                                  2024-08-03 23:00:19 UTC2056INData Raw: 24 88 01 5e 65 ad 60 68 80 8e 19 59 c9 cb e3 17 cb 03 bd 09 3f 75 d1 e6 50 46 09 47 37 61 bc c0 35 03 e0 90 c5 de 4e cf 10 31 c8 b3 13 fb 54 73 62 79 7b f9 88 d5 52 f1 56 55 0a 5d e1 61 5f e5 35 fe 3b cb fe a4 ef ff 00 14 e9 04 0f a6 fc 26 3d d8 72 58 92 13 96 29 eb e3 e0 ab 95 31 be 47 f7 b8 bc 2f 3f d8 a7 1f f8 17 ca 45 f9 24 bc d2 82 db 5c 1a 8f ad 41 7c d4 37 92 d3 33 ac 74 32 b5 8f 08 d1 29 14 f4 d8 db fe 5b c6 ae ea df 0a b1 62 ce 49 c7 40 7f f5 60 ed f9 a1 70 d7 39 9e 9f 76 59 1a 21 4c 98 cc ed d9 04 cc 7f d1 63 1d b9 32 7e 7e 4a 09 02 0f c5 70 4f 10 fd dd d3 20 cf ec 15 25 46 15 1c a0 fc 2e 14 39 78 23 0c a5 9e af 2e 81 00 24 ba 4a c8 c9 cc 70 7f 96 1a 48 c3 42 98 7f 35 18 6d 48 8d bf e0 de d7 f8 ef 2f fa 91 4a ff 00 c5 f3 10 84 72 87 63 d9 59 04
                                  Data Ascii: $^e`hY?uPFG7a5N1Tsby{RVU]a_5;&=rX)1G/?E$\A|73t2)[bI@`p9vY!Lc2~~JpO %F.9x#.$JpHB5mH/JrcY


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  131192.168.2.449878149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:21 UTC715OUTGET /?setln=id HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=en
                                  2024-08-03 23:00:21 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:21 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 19721
                                  Connection: close
                                  Set-Cookie: stel_ln=id; expires=Fri, 08 Aug 2025 04:23:51 GMT; path=/; domain=telegram.org; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  X-Frame-Options: SAMEORIGIN
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 23:00:21 UTC15977INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 70 6c 69 6b 61 73 69 20 50 65 73 61 6e 20 54 65 6c 65 67 72 61 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 45 72 61 20 62 61 72 75 20 6d 65 6e 67 69 72 69 6d
                                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Aplikasi Pesan Telegram</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Era baru mengirim
                                  2024-08-03 23:00:21 UTC3744INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 6c 65 61 64 22 3e 3c 62 3e 54 65 6c 65 67 72 61 6d 3c 2f 62 3e 20 6d 65 6e 6a 61 67 61 20 70 65 73 61 6e 20 41 6e 64 61 20 73 65 6c 61 6c 75 20 61 6d 61 6e 20 64 61 72 69 20 73 65 72 61 6e 67 61 6e 20 70 65 72 65 74 61 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e
                                  Data Ascii: div class="tl_main_card_lead"><b>Telegram</b> menjaga pesan Anda selalu aman dari serangan peretas.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  132192.168.2.449881149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:23 UTC669OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: video
                                  Referer: https://telegram.org/?setln=id
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=id
                                  Range: bytes=244736-244747
                                  If-Range: "5eb6fd6e-3bc0c"
                                  2024-08-03 23:00:23 UTC371INHTTP/1.1 206 Partial Content
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:23 GMT
                                  Content-Type: video/mp4
                                  Content-Length: 12
                                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                  Connection: close
                                  ETag: "5eb6fd6e-3bc0c"
                                  Expires: Wed, 07 Aug 2024 23:00:23 GMT
                                  Cache-Control: max-age=345600
                                  Access-Control-Allow-Origin: *
                                  Content-Range: bytes 244736-244747/244748
                                  2024-08-03 23:00:23 UTC12INData Raw: 30 20 32 30 31 38 31 32 32 32 30 30
                                  Data Ascii: 0 2018122200


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  133192.168.2.449882149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:25 UTC715OUTGET /?setln=ms HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=id
                                  2024-08-03 23:00:26 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:25 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 19748
                                  Connection: close
                                  Set-Cookie: stel_ln=ms; expires=Fri, 01 Aug 2025 21:33:02 GMT; path=/; domain=telegram.org; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  X-Frame-Options: SAMEORIGIN
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 23:00:26 UTC15977INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 65 72 61 20 62 61 72 75 20 70 65 6d 65 73 65 6a 61 6e 22 3e 0a 20
                                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram era baru pemesejan">
                                  2024-08-03 23:00:26 UTC3771INData Raw: 74 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 6c 65 61 64 22 3e 3c 62 3e 54 65 6c 65 67 72 61 6d 3c 2f 62 3e 20 73 69 6d 70 61 6e 20 6d 65 73 65 6a 20 61 6e 64 61 20 73 65 6c 61 6d 61 74 20 64 61 72 69 20 73 65 72 61 6e 67 61 6e 20 70 65 6e 67 67 6f 64 61 6d 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74
                                  Data Ascii: t</h3> <div class="tl_main_card_lead"><b>Telegram</b> simpan mesej anda selamat dari serangan penggodam.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgst


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  134192.168.2.449883149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:31 UTC715OUTGET /?setln=de HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=ms
                                  2024-08-03 23:00:32 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:32 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 19685
                                  Connection: close
                                  Set-Cookie: stel_ln=de; expires=Sat, 02 Aug 2025 18:11:58 GMT; path=/; domain=telegram.org; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  X-Frame-Options: SAMEORIGIN
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 23:00:32 UTC15977INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 65 69 6e 65 20 6e 65 75 65 20 4d 65 73 73 61 67 69 6e 67 2d c3 84
                                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram eine neue Messaging-
                                  2024-08-03 23:00:32 UTC3708INData Raw: 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 6c 65 61 64 22 3e 44 65 69 6e 65 20 4e 61 63 68 72 69 63 68 74 65 6e 20 73 69 6e 64 20 76 6f 72 20 48 61 63 6b 65 72 2d 41 6e 67 72 69 66 66 65 6e 20 67 65 73 63 68 c3 bc 74 7a 74 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a
                                  Data Ascii: v class="tl_main_card_lead">Deine Nachrichten sind vor Hacker-Angriffen geschtzt.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated j


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  135192.168.2.44988835.190.80.14432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:34 UTC632OUTOPTIONS /report/v4?s=qrUjT3e3Id%2BaVWhg%2FfC9qwxdOa2N1gzVTEVVBRbKhc2el6g3xtuMXgXqNw0RqS5Ugo4%2B%2FjNCEZ3Y92FfUezB61Qn7N%2FPHTurHlUcbKfJbytw4h3tWwNOEk9zTbCZHkpCJOsPCRpciD%2FS2AR9SlGqG0a%2FBzjDHoEQu18C%2Fyd%2FUf4CBbQlh5o%3D HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://loker-pt-freeport-indonesia-2024.digitall-co.web.id
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:34 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: POST, OPTIONS
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-length, content-type
                                  date: Sat, 03 Aug 2024 23:00:34 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  136192.168.2.44988935.190.80.14432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:35 UTC539OUTPOST /report/v4?s=qrUjT3e3Id%2BaVWhg%2FfC9qwxdOa2N1gzVTEVVBRbKhc2el6g3xtuMXgXqNw0RqS5Ugo4%2B%2FjNCEZ3Y92FfUezB61Qn7N%2FPHTurHlUcbKfJbytw4h3tWwNOEk9zTbCZHkpCJOsPCRpciD%2FS2AR9SlGqG0a%2FBzjDHoEQu18C%2Fyd%2FUf4CBbQlh5o%3D HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 7110
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-03 23:00:35 UTC7110OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 36 34 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 31 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 6b 65 72 2d 70 74 2d 66 72 65 65 70 6f 72 74 2d 69 6e 64 6f 6e 65 73 69 61 2d 32 30 32 34 2e 64 69 67 69 74 61 6c 6c 2d 63 6f 2e 77 65 62 2e 69 64 2f 68 61 79 6b 61 6c 6a 62 2f 63 73 73 2f 74 65 6c 65 67 72 61 6d 30 31 31 36 2e 63 73 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 37 2e 32 32 39 22
                                  Data Ascii: [{"age":56641,"body":{"elapsed_time":1715,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/haykaljb/css/telegram0116.css","sampling_fraction":1.0,"server_ip":"104.21.67.229"
                                  2024-08-03 23:00:35 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Sat, 03 Aug 2024 23:00:34 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  137192.168.2.449887149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:35 UTC715OUTGET /?setln=es HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=de
                                  2024-08-03 23:00:35 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:35 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 19844
                                  Connection: close
                                  Set-Cookie: stel_ln=es; expires=Mon, 28 Jul 2025 19:16:53 GMT; path=/; domain=telegram.org; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  X-Frame-Options: SAMEORIGIN
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 23:00:35 UTC15977INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 75 6e 61 20 6e 75 65 76 61 20 65 72 61 20 64 65 20 6d 65 6e 73 61
                                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram una nueva era de mensa
                                  2024-08-03 23:00:35 UTC3867INData Raw: 57 43 33 52 58 30 63 2e 31 35 37 34 30 2e 70 6e 67 2f 39 63 65 35 66 61 35 66 33 66 62 37 34 34 36 30 62 34 22 20 2f 3e 3c 2f 70 69 63 74 75 72 65 3e 0a 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 68 65 61 64 65 72 22 3e 53 65 67 75 72 6f 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 6c 65 61 64 22 3e 4d 61 6e 74 69 65 6e 65 20 74 75 73 20 6d 65 6e 73 61 6a 65 73 20 61 3c 62 72 2f 3e 3c 62 3e 73 61 6c 76 6f 3c 2f 62 3e 20 64 65 20 61 74 61 71 75 65 73 20 64 65 20 68 61 63 6b 65 72 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c
                                  Data Ascii: WC3RX0c.15740.png/9ce5fa5f3fb74460b4" /></picture> <h3 class="tl_main_card_header">Seguro</h3> <div class="tl_main_card_lead">Mantiene tus mensajes a<br/><b>salvo</b> de ataques de hackers.</div> </div> </div> <div class="tl


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  138192.168.2.449891149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:41 UTC715OUTGET /?setln=fr HTTP/1.1
                                  Host: telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ssid=ff079f1a3dfc744f23_12884633085136422853; stel_ln=es
                                  2024-08-03 23:00:41 UTC407INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:41 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 19995
                                  Connection: close
                                  Set-Cookie: stel_ln=fr; expires=Mon, 28 Jul 2025 04:20:20 GMT; path=/; domain=telegram.org; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  X-Frame-Options: SAMEORIGIN
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 23:00:41 UTC15977INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 75 6e 65 20 6e 6f 75 76 65 6c 6c 65 20 c3 a8 72 65 20 64 65 20 6d
                                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram une nouvelle re de m
                                  2024-08-03 23:00:41 UTC4018INData Raw: 72 63 73 65 74 3d 22 2f 66 69 6c 65 2f 34 36 34 30 30 31 34 35 33 2f 32 2f 65 57 5f 4d 7a 52 68 55 47 6f 4d 2e 31 30 39 32 36 2f 66 65 31 66 33 62 63 33 64 64 30 38 33 36 37 63 30 61 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 66 69 6c 65 2f 34 36 34 30 30 31 34 35 33 2f 33 2f 6d 4e 7a 58 57 43 33 52 58 30 63 2e 31 35 37 34 30 2e 70 6e 67 2f 39 63 65 35 66 61 35 66 33 66 62 37 34 34 36 30 62 34 22 20 2f 3e 3c 2f 70 69 63 74 75 72 65 3e 0a 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 68 65 61 64 65 72 22 3e 53 c3 a9 63 75 72 69 73 c3 a9 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 6c 65 61 64 22 3e 3c 62 3e 54 65 6c 65 67 72 61 6d 3c 2f 62
                                  Data Ascii: rcset="/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a"><img src="/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4" /></picture> <h3 class="tl_main_card_header">Scuris</h3> <div class="tl_main_card_lead"><b>Telegram</b


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  139192.168.2.449893149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:42 UTC653OUTGET /file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41 HTTP/1.1
                                  Host: blogfork.telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegram.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ln=fr
                                  2024-08-03 23:00:42 UTC350INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:42 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 436803
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 23:00:42 GMT
                                  ETag: "cb36bde59188516f11a18472e0fa457edab02e40"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 23:00:42 UTC16034INData Raw: ff d8 ff e1 1c 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 37 3a 33 31 20 31 31 3a 35 31 3a 33 39 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 b0 a0 03 00 04 00 00 00 01 00 00 02 c7 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                  Data Ascii: "ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:07:31 11:51:39"
                                  2024-08-03 23:00:42 UTC16384INData Raw: 6b 6b 6b 9d fb 9b d5 3a b2 f0 d9 6d 5b b3 28 a8 6d ae f2 5f 60 00 56 e7 34 32 cd df 43 65 9f e0 ff 00 d2 7e 62 0e 77 54 e9 dd 47 ea bd 94 e5 de e1 93 66 1b 5e 1b 79 70 69 bd ac 6d ad d8 ef e6 fd d7 d7 f9 eb 8f c8 73 6d c5 af 18 ea e1 e8 62 36 4c 91 5d 0f bf 29 ad fe cd 5e 82 ad 2c 10 15 ea e9 7f e2 b6 31 89 48 1e f7 47 ea fa 0d b6 d1 94 0d 98 77 32 f0 4b db 59 ab 73 83 88 71 3b 5a e0 dd 9f 9f fb c8 8f fa d5 d1 37 5b 55 56 d9 6d 98 84 fa c5 b5 3f 6b 1c 09 6e cb 2c 23 6e fd cd 59 d4 75 4f b3 60 b2 9c 21 59 c5 c6 c6 6b 45 70 db 19 35 b2 5d 70 db fe 15 cf 1f ce ee fe c7 e7 ae 7f a4 50 07 47 ae 1e ff 00 56 e1 be f3 20 34 fe 7c 3f 73 5d ea ef 7b fd 4d fb ff 00 42 a4 11 11 3a 1f 9b 7e 9b 7f 8c c7 42 51 24 df a4 d4 7f c2 ee ed e4 7d 6b c4 cf 69 c4 b4 5b 8f 8c e6
                                  Data Ascii: kkk:m[(m_`V42Ce~bwTGf^ypimsmb6L])^,1HGw2KYsq;Z7[UVm?kn,#nYuO`!YkEp5]pPGV 4|?s]{MB:~BQ$}ki[
                                  2024-08-03 23:00:42 UTC16384INData Raw: 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 32 35 44 41 34 34 37 42 31 38 33 44 41 35 35 35 30 44 37 30 35 44 31 32 43 35 43 33 39 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 36 32 42 30 46 34 30 37 45 42 43 46 44 34 41 30 34 30 37 34 34 43 46 36 35 46 35 45 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 46 46 35 39 32 37 41 45 30 44 39 31 44 30 43 37 45 46 36 32 36 41 45 30 45 39 36 35 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 41 38 41 38 46 35 42 43 45 34 43 30 32 34 36 43 31 45 35 30 38 38 33 32 31 33 43 45 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 36 30 41 41 39 32 39 31 33 34 37 39 33 42 39 42 36 35 34 43 43 44 36 39 30 45 33 39 43 31 33 3c 2f 72
                                  Data Ascii: 8D</rdf:li> <rdf:li>B25DA447B183DA5550D705D12C5C3987</rdf:li> <rdf:li>B362B0F407EBCFD4A040744CF65F5E2E</rdf:li> <rdf:li>B3FF5927AE0D91D0C7EF626AE0E96571</rdf:li> <rdf:li>B4A8A8F5BCE4C0246C1E50883213CEB2</rdf:li> <rdf:li>B60AA929134793B9B654CCD690E39C13</r
                                  2024-08-03 23:00:42 UTC16384INData Raw: 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 65 64 66 66 64 32 66 2d 61 34 38 36 2d 31 31 37 62 2d 39 32 37 37 2d 65 62 36 38 35 65 33 39 66 33 63 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 66 38 38 31 62 66 64 2d 38 34 38 39 2d 31 31 37 63 2d 38 38 34 39 2d 62 35 32 64 62 65 30 38 63 30 62 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 66 62 34 65 37 32 38 2d 65 66 64 61 2d 31 31 37 61 2d 62 32 31 61 2d 64 30 61 33 33 31 31 35 66 37 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64
                                  Data Ascii: 02</rdf:li> <rdf:li>adobe:docid:photoshop:3edffd2f-a486-117b-9277-eb685e39f3cb</rdf:li> <rdf:li>adobe:docid:photoshop:3f881bfd-8489-117c-8849-b52dbe08c0b5</rdf:li> <rdf:li>adobe:docid:photoshop:3fb4e728-efda-117a-b21a-d0a33115f726</rdf:li> <rdf:li>adobe:d
                                  2024-08-03 23:00:42 UTC16384INData Raw: 36 38 36 35 33 30 2d 37 31 33 62 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 38 37 37 35 37 66 30 2d 39 33 30 66 2d 31 31 65 37 2d 39 34 37 38 2d 64 37 66 32 33 31 31 66 61 30 62 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 38 63 36 39 66 31 35 2d 64 37 39 31 2d 31 31 37 61 2d 39 33 65 63 2d 39 31 30 39 32 30 36 64 37 39 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 30 65 66 39 66 34 2d 30 31 34 62 2d 31 31 37 63 2d 38 61 33 31 2d 61 31 30 37 31
                                  Data Ascii: 686530-713b-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:987757f0-930f-11e7-9478-d7f2311fa0bf</rdf:li> <rdf:li>adobe:docid:photoshop:98c69f15-d791-117a-93ec-9109206d7958</rdf:li> <rdf:li>adobe:docid:photoshop:990ef9f4-014b-117c-8a31-a1071
                                  2024-08-03 23:00:42 UTC16384INData Raw: 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 39 38 62 63 35 32 39 2d 30 31 66 65 2d 65 35 34 35 2d 38 35 36 66 2d 65 61 38 39 66 64 36 63 33 65 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 39 65 39 38 30 36 36 2d 37 31 64 65 2d 61 33 34 66 2d 39 32 35 61 2d 62 63 36 39 61 62 30 36 63 36 62 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 61 30 35 31 65 32 39 2d 30 30 30 63 2d 31 65 34 39 2d 61 33 35 62 2d 37 65 63 61 37 33 37 33 34 30 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68
                                  Data Ascii: <rdf:li>adobe:docid:photoshop:e98bc529-01fe-e545-856f-ea89fd6c3e04</rdf:li> <rdf:li>adobe:docid:photoshop:e9e98066-71de-a34f-925a-bc69ab06c6bc</rdf:li> <rdf:li>adobe:docid:photoshop:ea051e29-000c-1e49-a35b-7eca73734026</rdf:li> <rdf:li>adobe:docid:photosh
                                  2024-08-03 23:00:42 UTC16384INData Raw: 33 36 34 32 2d 61 31 36 33 2d 64 39 61 30 35 66 66 33 31 63 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 39 44 36 30 32 34 46 45 41 46 32 31 31 45 33 39 44 42 42 46 32 35 36 43 44 34 32 39 38 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 44 33 42 38 34 45 42 31 37 32 30 36 38 31 31 38 30 46 31 43 43 42 34 34 34 42 45 36 32 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 63 30 66 65 63 34 2d 30 31 36 36 2d 61 39 34 38 2d 61 33 30 39 2d 38 64 64 64 66 66 64 32 32 34 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 65 62 35 61 34 63 2d 30 35 34 61 2d 36 33 34 35 2d 61 34 30 61 2d 37 31 31 34 61
                                  Data Ascii: 3642-a163-d9a05ff31c95</rdf:li> <rdf:li>xmp.did:29D6024FEAF211E39DBBF256CD42988C</rdf:li> <rdf:li>xmp.did:2D3B84EB1720681180F1CCB444BE6254</rdf:li> <rdf:li>xmp.did:2ac0fec4-0166-a948-a309-8dddffd22446</rdf:li> <rdf:li>xmp.did:2aeb5a4c-054a-6345-a40a-7114a
                                  2024-08-03 23:00:43 UTC16384INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 65 66 31 36 63 36 36 2d 63 33 64 62 2d 61 39 34 65 2d 61 37 62 32 2d 65 62 64 62 64 32 63 62 39 38 61 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 31 31 31 34 61 33 2d 38 65 31 32 2d 63 62 34 61 2d 39 61 65 61 2d 65 66 61 62 33 63 34 31 37 39 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 34 61 39 33 30 66 2d 37 64 35 36 2d 66 30 34 62 2d 39 37 32 65 2d 65 66 65 64 66 37 61 66 63 31 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 37 61 35 34 63 31 2d 39 39 66 66 2d 36 37 34 63 2d 61 39 33 65 2d 62 36 64 33 62 35 33 32 38 64 66 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                  Data Ascii: f:li> <rdf:li>xmp.did:aef16c66-c3db-a94e-a7b2-ebdbd2cb98ab</rdf:li> <rdf:li>xmp.did:b21114a3-8e12-cb4a-9aea-efab3c417924</rdf:li> <rdf:li>xmp.did:b24a930f-7d56-f04b-972e-efedf7afc1c1</rdf:li> <rdf:li>xmp.did:b27a54c1-99ff-674c-a93e-b6d3b5328df8</rdf:li> <
                                  2024-08-03 23:00:43 UTC16384INData Raw: 00 87 de f9 db cb 7e 58 d5 7c fb a8 ea 1a 96 a1 a8 3c 70 ab f3 d4 f5 79 bf 78 ef 2b ee 15 6a 40 27 e9 a0 1f 46 75 fa ed 7e 3e cf c7 18 c6 3b f4 88 db 6f c7 cd e4 b4 7a 2c 9a e9 ca 52 96 dd 4f 3d d2 3d 5f 4d d4 fc 9b e6 06 b6 17 1c 6f 74 e9 12 6b 3b d8 f6 0c a7 e2 47 03 dc 6c 47 cc 66 4e 9f 36 3d 6e 0e 2a f4 cb 62 3e f0 e3 67 c3 3d 1e 6e 1b de 3b 83 f7 17 d9 5e 45 d7 3f 49 5b e9 d7 24 04 8f 5b b2 5b 92 83 a2 cf 18 01 c0 1e f5 3f f0 39 e7 da cc 1e 0e 59 43 f9 a6 be 0f 7b a1 cf e2 e3 8c bf 9c 2f e2 cf da ee d8 10 be ba 02 4f 10 6b b5 7c 2b d2 b9 8a 1c de 20 eb 89 3d 28 26 93 f9 11 9b ee 18 56 46 83 e1 ef cd 3b f7 ff 00 95 81 a8 cd 6f 21 59 34 b5 b3 86 19 06 c5 5e de 08 ce df 26 ce fb b1 31 0f c9 44 1e 52 bf b4 97 80 ed 9c 87 f3 92 23 f8 6b ec 01 f5 6f 96 2f
                                  Data Ascii: ~X|<pyx+j@'Fu~>;oz,RO==_Motk;GlGfN6=n*b>g=n;^E?I[$[[?9YC{/Ok|+ =(&VF;o!Y4^&1DR#ko/
                                  2024-08-03 23:00:43 UTC16384INData Raw: e6 c5 c7 cc 9f d0 83 0b 60 76 90 5f 69 57 57 8d 73 3d 64 ba 97 92 49 19 21 59 05 68 7d 8e fb 8e d9 ab d5 67 96 39 88 8b 14 1c 71 03 02 6d 55 22 93 cc 1a 84 d6 d0 48 d2 a0 55 4b 9b 8a ec 94 3b ee 7f ce b9 b9 ec f9 ca 81 2c 28 ce 5b 3d 83 4d d3 ed 6d 22 48 ad 2d d2 35 40 37 a5 58 d3 b9 63 b9 39 b9 89 32 dd ba 80 4d d6 42 a4 d7 e4 46 58 25 48 a5 5e 60 d0 8e bd f2 5c 56 8a 54 53 5c 90 55 6c 9a 1d 8a bb 05 ab 58 ab 78 55 d8 ab b1 57 ff d4 fb f9 8a b4 71 55 84 9e 98 50 a7 c4 b1 df 61 86 d1 4b 8e c2 98 12 a4 d8 55 07 2c d0 c6 09 79 51 07 8b 30 03 f1 38 58 b0 fd 77 55 d3 94 c7 5b d8 6a a1 aa 03 54 f6 f0 c9 02 18 c9 f3 ce a5 32 bd e5 ec 88 d5 46 77 65 6f 62 d5 19 05 79 df 9f dc 7f 84 6d bf ed ae 9f f5 0f 26 10 d5 93 93 d8 34 8f cc ef cb 37 f2 97 94 74 ad 47 cd 66
                                  Data Ascii: `v_iWWs=dI!Yh}g9qmU"HUK;,([=Mm"H-5@7Xc92MBFX%H^`\VTS\UlXxUWqUPaKU,yQ08XwU[jT2Fweobym&47tGf


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  140192.168.2.449894149.154.167.994432680C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-03 23:00:44 UTC422OUTGET /file/400780400606/4/AeouqRRsC8M.436803/313538dac744339b41 HTTP/1.1
                                  Host: blogfork.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: stel_ln=fr
                                  2024-08-03 23:00:44 UTC350INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sat, 03 Aug 2024 23:00:44 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 436803
                                  Connection: close
                                  Cache-Control: max-age=2592000, public
                                  Expires: Mon, 02 Sep 2024 23:00:44 GMT
                                  ETag: "cb36bde59188516f11a18472e0fa457edab02e40"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  2024-08-03 23:00:44 UTC16034INData Raw: ff d8 ff e1 1c 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 37 3a 33 31 20 31 31 3a 35 31 3a 33 39 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 b0 a0 03 00 04 00 00 00 01 00 00 02 c7 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                  Data Ascii: "ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:07:31 11:51:39"
                                  2024-08-03 23:00:44 UTC16384INData Raw: 6b 6b 6b 9d fb 9b d5 3a b2 f0 d9 6d 5b b3 28 a8 6d ae f2 5f 60 00 56 e7 34 32 cd df 43 65 9f e0 ff 00 d2 7e 62 0e 77 54 e9 dd 47 ea bd 94 e5 de e1 93 66 1b 5e 1b 79 70 69 bd ac 6d ad d8 ef e6 fd d7 d7 f9 eb 8f c8 73 6d c5 af 18 ea e1 e8 62 36 4c 91 5d 0f bf 29 ad fe cd 5e 82 ad 2c 10 15 ea e9 7f e2 b6 31 89 48 1e f7 47 ea fa 0d b6 d1 94 0d 98 77 32 f0 4b db 59 ab 73 83 88 71 3b 5a e0 dd 9f 9f fb c8 8f fa d5 d1 37 5b 55 56 d9 6d 98 84 fa c5 b5 3f 6b 1c 09 6e cb 2c 23 6e fd cd 59 d4 75 4f b3 60 b2 9c 21 59 c5 c6 c6 6b 45 70 db 19 35 b2 5d 70 db fe 15 cf 1f ce ee fe c7 e7 ae 7f a4 50 07 47 ae 1e ff 00 56 e1 be f3 20 34 fe 7c 3f 73 5d ea ef 7b fd 4d fb ff 00 42 a4 11 11 3a 1f 9b 7e 9b 7f 8c c7 42 51 24 df a4 d4 7f c2 ee ed e4 7d 6b c4 cf 69 c4 b4 5b 8f 8c e6
                                  Data Ascii: kkk:m[(m_`V42Ce~bwTGf^ypimsmb6L])^,1HGw2KYsq;Z7[UVm?kn,#nYuO`!YkEp5]pPGV 4|?s]{MB:~BQ$}ki[
                                  2024-08-03 23:00:44 UTC16384INData Raw: 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 32 35 44 41 34 34 37 42 31 38 33 44 41 35 35 35 30 44 37 30 35 44 31 32 43 35 43 33 39 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 36 32 42 30 46 34 30 37 45 42 43 46 44 34 41 30 34 30 37 34 34 43 46 36 35 46 35 45 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 46 46 35 39 32 37 41 45 30 44 39 31 44 30 43 37 45 46 36 32 36 41 45 30 45 39 36 35 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 41 38 41 38 46 35 42 43 45 34 43 30 32 34 36 43 31 45 35 30 38 38 33 32 31 33 43 45 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 36 30 41 41 39 32 39 31 33 34 37 39 33 42 39 42 36 35 34 43 43 44 36 39 30 45 33 39 43 31 33 3c 2f 72
                                  Data Ascii: 8D</rdf:li> <rdf:li>B25DA447B183DA5550D705D12C5C3987</rdf:li> <rdf:li>B362B0F407EBCFD4A040744CF65F5E2E</rdf:li> <rdf:li>B3FF5927AE0D91D0C7EF626AE0E96571</rdf:li> <rdf:li>B4A8A8F5BCE4C0246C1E50883213CEB2</rdf:li> <rdf:li>B60AA929134793B9B654CCD690E39C13</r
                                  2024-08-03 23:00:44 UTC16384INData Raw: 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 65 64 66 66 64 32 66 2d 61 34 38 36 2d 31 31 37 62 2d 39 32 37 37 2d 65 62 36 38 35 65 33 39 66 33 63 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 66 38 38 31 62 66 64 2d 38 34 38 39 2d 31 31 37 63 2d 38 38 34 39 2d 62 35 32 64 62 65 30 38 63 30 62 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 66 62 34 65 37 32 38 2d 65 66 64 61 2d 31 31 37 61 2d 62 32 31 61 2d 64 30 61 33 33 31 31 35 66 37 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64
                                  Data Ascii: 02</rdf:li> <rdf:li>adobe:docid:photoshop:3edffd2f-a486-117b-9277-eb685e39f3cb</rdf:li> <rdf:li>adobe:docid:photoshop:3f881bfd-8489-117c-8849-b52dbe08c0b5</rdf:li> <rdf:li>adobe:docid:photoshop:3fb4e728-efda-117a-b21a-d0a33115f726</rdf:li> <rdf:li>adobe:d
                                  2024-08-03 23:00:44 UTC16384INData Raw: 36 38 36 35 33 30 2d 37 31 33 62 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 38 37 37 35 37 66 30 2d 39 33 30 66 2d 31 31 65 37 2d 39 34 37 38 2d 64 37 66 32 33 31 31 66 61 30 62 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 38 63 36 39 66 31 35 2d 64 37 39 31 2d 31 31 37 61 2d 39 33 65 63 2d 39 31 30 39 32 30 36 64 37 39 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 30 65 66 39 66 34 2d 30 31 34 62 2d 31 31 37 63 2d 38 61 33 31 2d 61 31 30 37 31
                                  Data Ascii: 686530-713b-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:987757f0-930f-11e7-9478-d7f2311fa0bf</rdf:li> <rdf:li>adobe:docid:photoshop:98c69f15-d791-117a-93ec-9109206d7958</rdf:li> <rdf:li>adobe:docid:photoshop:990ef9f4-014b-117c-8a31-a1071
                                  2024-08-03 23:00:44 UTC16384INData Raw: 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 39 38 62 63 35 32 39 2d 30 31 66 65 2d 65 35 34 35 2d 38 35 36 66 2d 65 61 38 39 66 64 36 63 33 65 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 39 65 39 38 30 36 36 2d 37 31 64 65 2d 61 33 34 66 2d 39 32 35 61 2d 62 63 36 39 61 62 30 36 63 36 62 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 61 30 35 31 65 32 39 2d 30 30 30 63 2d 31 65 34 39 2d 61 33 35 62 2d 37 65 63 61 37 33 37 33 34 30 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68
                                  Data Ascii: <rdf:li>adobe:docid:photoshop:e98bc529-01fe-e545-856f-ea89fd6c3e04</rdf:li> <rdf:li>adobe:docid:photoshop:e9e98066-71de-a34f-925a-bc69ab06c6bc</rdf:li> <rdf:li>adobe:docid:photoshop:ea051e29-000c-1e49-a35b-7eca73734026</rdf:li> <rdf:li>adobe:docid:photosh
                                  2024-08-03 23:00:44 UTC16384INData Raw: 33 36 34 32 2d 61 31 36 33 2d 64 39 61 30 35 66 66 33 31 63 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 39 44 36 30 32 34 46 45 41 46 32 31 31 45 33 39 44 42 42 46 32 35 36 43 44 34 32 39 38 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 44 33 42 38 34 45 42 31 37 32 30 36 38 31 31 38 30 46 31 43 43 42 34 34 34 42 45 36 32 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 63 30 66 65 63 34 2d 30 31 36 36 2d 61 39 34 38 2d 61 33 30 39 2d 38 64 64 64 66 66 64 32 32 34 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 65 62 35 61 34 63 2d 30 35 34 61 2d 36 33 34 35 2d 61 34 30 61 2d 37 31 31 34 61
                                  Data Ascii: 3642-a163-d9a05ff31c95</rdf:li> <rdf:li>xmp.did:29D6024FEAF211E39DBBF256CD42988C</rdf:li> <rdf:li>xmp.did:2D3B84EB1720681180F1CCB444BE6254</rdf:li> <rdf:li>xmp.did:2ac0fec4-0166-a948-a309-8dddffd22446</rdf:li> <rdf:li>xmp.did:2aeb5a4c-054a-6345-a40a-7114a
                                  2024-08-03 23:00:44 UTC16384INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 65 66 31 36 63 36 36 2d 63 33 64 62 2d 61 39 34 65 2d 61 37 62 32 2d 65 62 64 62 64 32 63 62 39 38 61 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 31 31 31 34 61 33 2d 38 65 31 32 2d 63 62 34 61 2d 39 61 65 61 2d 65 66 61 62 33 63 34 31 37 39 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 34 61 39 33 30 66 2d 37 64 35 36 2d 66 30 34 62 2d 39 37 32 65 2d 65 66 65 64 66 37 61 66 63 31 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 37 61 35 34 63 31 2d 39 39 66 66 2d 36 37 34 63 2d 61 39 33 65 2d 62 36 64 33 62 35 33 32 38 64 66 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                  Data Ascii: f:li> <rdf:li>xmp.did:aef16c66-c3db-a94e-a7b2-ebdbd2cb98ab</rdf:li> <rdf:li>xmp.did:b21114a3-8e12-cb4a-9aea-efab3c417924</rdf:li> <rdf:li>xmp.did:b24a930f-7d56-f04b-972e-efedf7afc1c1</rdf:li> <rdf:li>xmp.did:b27a54c1-99ff-674c-a93e-b6d3b5328df8</rdf:li> <
                                  2024-08-03 23:00:44 UTC16384INData Raw: 00 87 de f9 db cb 7e 58 d5 7c fb a8 ea 1a 96 a1 a8 3c 70 ab f3 d4 f5 79 bf 78 ef 2b ee 15 6a 40 27 e9 a0 1f 46 75 fa ed 7e 3e cf c7 18 c6 3b f4 88 db 6f c7 cd e4 b4 7a 2c 9a e9 ca 52 96 dd 4f 3d d2 3d 5f 4d d4 fc 9b e6 06 b6 17 1c 6f 74 e9 12 6b 3b d8 f6 0c a7 e2 47 03 dc 6c 47 cc 66 4e 9f 36 3d 6e 0e 2a f4 cb 62 3e f0 e3 67 c3 3d 1e 6e 1b de 3b 83 f7 17 d9 5e 45 d7 3f 49 5b e9 d7 24 04 8f 5b b2 5b 92 83 a2 cf 18 01 c0 1e f5 3f f0 39 e7 da cc 1e 0e 59 43 f9 a6 be 0f 7b a1 cf e2 e3 8c bf 9c 2f e2 cf da ee d8 10 be ba 02 4f 10 6b b5 7c 2b d2 b9 8a 1c de 20 eb 89 3d 28 26 93 f9 11 9b ee 18 56 46 83 e1 ef cd 3b f7 ff 00 95 81 a8 cd 6f 21 59 34 b5 b3 86 19 06 c5 5e de 08 ce df 26 ce fb b1 31 0f c9 44 1e 52 bf b4 97 80 ed 9c 87 f3 92 23 f8 6b ec 01 f5 6f 96 2f
                                  Data Ascii: ~X|<pyx+j@'Fu~>;oz,RO==_Motk;GlGfN6=n*b>g=n;^E?I[$[[?9YC{/Ok|+ =(&VF;o!Y4^&1DR#ko/
                                  2024-08-03 23:00:44 UTC16384INData Raw: e6 c5 c7 cc 9f d0 83 0b 60 76 90 5f 69 57 57 8d 73 3d 64 ba 97 92 49 19 21 59 05 68 7d 8e fb 8e d9 ab d5 67 96 39 88 8b 14 1c 71 03 02 6d 55 22 93 cc 1a 84 d6 d0 48 d2 a0 55 4b 9b 8a ec 94 3b ee 7f ce b9 b9 ec f9 ca 81 2c 28 ce 5b 3d 83 4d d3 ed 6d 22 48 ad 2d d2 35 40 37 a5 58 d3 b9 63 b9 39 b9 89 32 dd ba 80 4d d6 42 a4 d7 e4 46 58 25 48 a5 5e 60 d0 8e bd f2 5c 56 8a 54 53 5c 90 55 6c 9a 1d 8a bb 05 ab 58 ab 78 55 d8 ab b1 57 ff d4 fb f9 8a b4 71 55 84 9e 98 50 a7 c4 b1 df 61 86 d1 4b 8e c2 98 12 a4 d8 55 07 2c d0 c6 09 79 51 07 8b 30 03 f1 38 58 b0 fd 77 55 d3 94 c7 5b d8 6a a1 aa 03 54 f6 f0 c9 02 18 c9 f3 ce a5 32 bd e5 ec 88 d5 46 77 65 6f 62 d5 19 05 79 df 9f dc 7f 84 6d bf ed ae 9f f5 0f 26 10 d5 93 93 d8 34 8f cc ef cb 37 f2 97 94 74 ad 47 cd 66
                                  Data Ascii: `v_iWWs=dI!Yh}g9qmU"HUK;,([=Mm"H-5@7Xc92MBFX%H^`\VTS\UlXxUWqUPaKU,yQ08XwU[jT2Fweobym&47tGf


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:18:59:24
                                  Start date:03/08/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:1
                                  Start time:18:59:28
                                  Start date:03/08/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2024,i,11605540159422411053,6631647276493791335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:18:59:31
                                  Start date:03/08/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://loker-pt-freeport-indonesia-2024.digitall-co.web.id/"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly