Edit tour

Windows Analysis Report
http://posigeld.com/

Overview

General Information

Sample URL:http://posigeld.com/
Analysis ID:1493614
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,6829574195657185598,11459855046801752268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://posigeld.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://posigeld.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://posigeld.com/font-roboto.cssAvira URL Cloud: Label: phishing
Source: https://posigeld.com/bootstrap.min.cssAvira URL Cloud: Label: phishing
Source: https://posigeld.com/telegram.cssAvira URL Cloud: Label: phishing
Source: https://posigeld.com/favicon.icoAvira URL Cloud: Label: phishing
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:49731 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: posigeld.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-roboto.css HTTP/1.1Host: posigeld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://posigeld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap.min.css HTTP/1.1Host: posigeld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://posigeld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /telegram.css HTTP/1.1Host: posigeld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://posigeld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QwpM0nsSuEa_qrAFFmQF00uV82lhX7n6PBrcGhuqxFrZ6y9bVyCK5CrxNP8c3Hse3tDPIJv6kKXPFTp9PsUDohKV5ziNrL2cI1-0pDygcbgzyexp6G7Rdm6m.jpg HTTP/1.1Host: posigeld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://posigeld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QwpM0nsSuEa_qrAFFmQF00uV82lhX7n6PBrcGhuqxFrZ6y9bVyCK5CrxNP8c3Hse3tDPIJv6kKXPFTp9PsUDohKV5ziNrL2cI1-0pDygcbgzyexp6G7Rdm6m.jpg HTTP/1.1Host: posigeld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://posigeld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/861759202554564?v=2.9.164&r=stable&domain=posigeld.com&hme=61ff4e692c87a9a2ce7b19822df2b04638e3ca38b23c1be6c0f1945ccadb2ad5&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C167%2C170%2C182%2C178%2C179%2C181%2C29%2C98%2C52%2C75%2C180%2C162%2C165%2C175%2C176%2C183%2C127%2C40%2C34%2C139%2C15%2C49%2C189%2C188%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C163%2C166%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://posigeld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/861759202554564?v=2.9.164&r=stable&domain=posigeld.com&hme=61ff4e692c87a9a2ce7b19822df2b04638e3ca38b23c1be6c0f1945ccadb2ad5&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C167%2C170%2C182%2C178%2C179%2C181%2C29%2C98%2C52%2C75%2C180%2C162%2C165%2C175%2C176%2C183%2C127%2C40%2C34%2C139%2C15%2C49%2C189%2C188%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C163%2C166%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=861759202554564&ev=PageView&dl=https%3A%2F%2Fposigeld.com&rl=&if=false&ts=1723762054800&sw=1280&sh=1024&v=2.9.164&r=stable&ec=0&o=4124&fbp=fb.1.1723762054768.400062214320862609&cs_est=true&pm=1&hrl=358e30&ler=empty&cdl=API_unavailable&it=1723762052978&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://posigeld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=861759202554564&ev=PageView&dl=https%3A%2F%2Fposigeld.com&rl=&if=false&ts=1723762054800&sw=1280&sh=1024&v=2.9.164&r=stable&ec=0&o=4124&fbp=fb.1.1723762054768.400062214320862609&cs_est=true&pm=1&hrl=358e30&ler=empty&cdl=API_unavailable&it=1723762052978&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://posigeld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=861759202554564&ev=PageView&dl=https%3A%2F%2Fposigeld.com&rl=&if=false&ts=1723762054800&sw=1280&sh=1024&v=2.9.164&r=stable&ec=0&o=4124&fbp=fb.1.1723762054768.400062214320862609&cs_est=true&pm=1&hrl=358e30&ler=empty&cdl=API_unavailable&it=1723762052978&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: posigeld.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://posigeld.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1723762054768.400062214320862609
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=861759202554564&ev=PageView&dl=https%3A%2F%2Fposigeld.com&rl=&if=false&ts=1723762054800&sw=1280&sh=1024&v=2.9.164&r=stable&ec=0&o=4124&fbp=fb.1.1723762054768.400062214320862609&cs_est=true&pm=1&hrl=358e30&ler=empty&cdl=API_unavailable&it=1723762052978&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: posigeld.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _fbp=fb.1.1723762054768.400062214320862609
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /css/telegram.css?240 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315Range: bytes=229376-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315Range: bytes=229376-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315Range: bytes=48128-229375If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /dl?tme=ca6fd11c602d032170_15269009087457324756 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315Range: bytes=48128-229375If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315Range: bytes=244736-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
Source: global trafficHTTP traffic detected: GET /css/telegram.css?240 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
Source: global trafficHTTP traffic detected: GET /Altmann_thomas HTTP/1.1Host: t.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-roboto.css?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /css/telegram.css?240 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /file/CUeT5hzzL1rT4oSXLupgIa0_XDx22KcPxF2hBzDKKZNnioOqswWOauJDoXkDPT-qMMfghhvkLQ8uWl6XvtzWIEbVkgx68XYAoEYaxGPfd_uRc12c_iVFjYaA4FS4qq9OJfNOyEM4K3aa52LgetONdqX5WXY1bx7NYBkgyzATR5aEMsk8k0u685UcQYBg3BVSsk86SQxl1Xzn5yEXow4MmBmkM83BrzTASrmhsOUKbUKTtluJSYug5K6pIqsz3aafRhv5N3qRsUnDIAwWQ0pHY936av76FULIpgrUNHTlo9gum5GNHyLGo__zOjggALHnvDjCwzcdAYoH8yBXluuSRA.jpg HTTP/1.1Host: cdn4.cdn-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?240Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://t.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://t.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/CUeT5hzzL1rT4oSXLupgIa0_XDx22KcPxF2hBzDKKZNnioOqswWOauJDoXkDPT-qMMfghhvkLQ8uWl6XvtzWIEbVkgx68XYAoEYaxGPfd_uRc12c_iVFjYaA4FS4qq9OJfNOyEM4K3aa52LgetONdqX5WXY1bx7NYBkgyzATR5aEMsk8k0u685UcQYBg3BVSsk86SQxl1Xzn5yEXow4MmBmkM83BrzTASrmhsOUKbUKTtluJSYug5K6pIqsz3aafRhv5N3qRsUnDIAwWQ0pHY936av76FULIpgrUNHTlo9gum5GNHyLGo__zOjggALHnvDjCwzcdAYoH8yBXluuSRA.jpg HTTP/1.1Host: cdn4.cdn-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: posigeld.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_183.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_183.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_183.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_186.2.drString found in binary or memory: src="https://www.facebook.com/tr?id=861759202554564&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: posigeld.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficDNS traffic detected: DNS query: desktop.telegram.org
Source: global trafficDNS traffic detected: DNS query: t.me
Source: global trafficDNS traffic detected: DNS query: cdn4.cdn-telegram.org
Source: chromecache_100.2.dr, chromecache_150.2.dr, chromecache_103.2.dr, chromecache_187.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_100.2.dr, chromecache_150.2.dr, chromecache_103.2.dr, chromecache_187.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_121.2.dr, chromecache_129.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_186.2.drString found in binary or memory: https://cdn4.cdn-telegram.org/file/QwpM0nsSuEa_qrAFFmQF00uV82lhX7n6PBrcGhuqxFrZ6y9bVyCK5CrxNP8c3Hse3
Source: chromecache_148.2.dr, chromecache_183.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_186.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_148.2.dr, chromecache_183.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_100.2.dr, chromecache_150.2.dr, chromecache_103.2.dr, chromecache_187.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_111.2.dr, chromecache_110.2.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_100.2.dr, chromecache_150.2.dr, chromecache_103.2.dr, chromecache_187.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_138.2.dr, chromecache_98.2.dr, chromecache_89.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_138.2.dr, chromecache_98.2.dr, chromecache_89.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_186.2.drString found in binary or memory: https://t.me/
Source: chromecache_186.2.drString found in binary or memory: https://t.me/Altmann_thomas
Source: chromecache_177.2.dr, chromecache_116.2.dr, chromecache_158.2.dr, chromecache_106.2.dr, chromecache_186.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_186.2.drString found in binary or memory: https://telegram.org/dl?tme=ca6fd11c602d032170_15269009087457324756
Source: chromecache_186.2.drString found in binary or memory: https://telegram.org/img/apple-touch-icon.png
Source: chromecache_177.2.dr, chromecache_116.2.dr, chromecache_158.2.dr, chromecache_106.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: mal56.win@23/165@32/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,6829574195657185598,11459855046801752268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://posigeld.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,6829574195657185598,11459855046801752268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1493614 URL: http://posigeld.com/ Startdate: 16/08/2024 Architecture: WINDOWS Score: 56 26 Antivirus detection for URL or domain 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49672 unknown unknown 6->14 16 192.168.2.7 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 t.me 149.154.167.99, 443, 49764, 49765 TELEGRAMRU United Kingdom 11->20 22 posigeld.com 185.204.52.136, 443, 49736, 49737 LEBOL-ASLB Netherlands 11->22 24 9 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://posigeld.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://twitter.com/intent/tweet?text=0%URL Reputationsafe
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://t.me/0%Avira URL Cloudsafe
https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd230%Avira URL Cloudsafe
https://connect.facebook.net/0%URL Reputationsafe
https://posigeld.com/font-roboto.css100%Avira URL Cloudphishing
https://github.com/mapbox/mapbox-gl-js/issues/87710%Avira URL Cloudsafe
https://connect.facebook.net/log/fbevents_telemetry/0%URL Reputationsafe
https://telegram.org/css/font-roboto.css?10%Avira URL Cloudsafe
https://telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard_2x.png);0%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard.png)0%Avira URL Cloudsafe
https://telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b40%Avira URL Cloudsafe
https://telegram.org/file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e0%Avira URL Cloudsafe
https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e0%Avira URL Cloudsafe
https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c450%Avira URL Cloudsafe
https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db0%Avira URL Cloudsafe
https://gist.github.com/92d2ac1b31978642b6b60%Avira URL Cloudsafe
https://telegram.org/js/main.js?470%Avira URL Cloudsafe
https://desktop.telegram.org/img/td_laptop.png0%Avira URL Cloudsafe
https://telegram.org/img/t_main_Android_demo.mp40%Avira URL Cloudsafe
https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f65538050%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.wasm0%Avira URL Cloudsafe
https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b20%Avira URL Cloudsafe
https://www.facebook.com/tr/?id=861759202554564&ev=PageView&dl=https%3A%2F%2Fposigeld.com&rl=&if=false&ts=1723762054800&sw=1280&sh=1024&v=2.9.164&r=stable&ec=0&o=4124&fbp=fb.1.1723762054768.400062214320862609&cs_est=true&pm=1&hrl=358e30&ler=empty&cdl=API_unavailable&it=1723762052978&coo=false&cs_cc=1&rqm=GET0%Avira URL Cloudsafe
https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc06880%Avira URL Cloudsafe
https://telegram.org/img/tgme/pattern.svg?10%Avira URL Cloudsafe
https://telegram.org/img/t_logo_sprite.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c1090%Avira URL Cloudsafe
https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d076397940%Avira URL Cloudsafe
https://posigeld.com/bootstrap.min.css100%Avira URL Cloudphishing
https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa0%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.js0%Avira URL Cloudsafe
http://www.videolan.org/x264.html0%Avira URL Cloudsafe
https://telegram.org/js/tgwallpaper.min.js?30%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://telegram.org/img/SiteIconAndroid.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b0%Avira URL Cloudsafe
https://telegram.org/js/tgsticker.js?310%Avira URL Cloudsafe
https://desktop.telegram.org/css/telegram.css?2400%Avira URL Cloudsafe
https://desktop.telegram.org/js/main.js?470%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f90%Avira URL Cloudsafe
https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff20%Avira URL Cloudsafe
https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a0%Avira URL Cloudsafe
https://cdn4.cdn-telegram.org/file/QwpM0nsSuEa_qrAFFmQF00uV82lhX7n6PBrcGhuqxFrZ6y9bVyCK5CrxNP8c3Hse30%Avira URL Cloudsafe
https://desktop.telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d36086130%Avira URL Cloudsafe
https://telegram.org/img/t_main_iOS_demo.mp40%Avira URL Cloudsafe
http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)0%Avira URL Cloudsafe
https://telegram.org/img/SiteDesktop.jpg?20%Avira URL Cloudsafe
https://cdn4.cdn-telegram.org/file/CUeT5hzzL1rT4oSXLupgIa0_XDx22KcPxF2hBzDKKZNnioOqswWOauJDoXkDPT-qMMfghhvkLQ8uWl6XvtzWIEbVkgx68XYAoEYaxGPfd_uRc12c_iVFjYaA4FS4qq9OJfNOyEM4K3aa52LgetONdqX5WXY1bx7NYBkgyzATR5aEMsk8k0u685UcQYBg3BVSsk86SQxl1Xzn5yEXow4MmBmkM83BrzTASrmhsOUKbUKTtluJSYug5K6pIqsz3aafRhv5N3qRsUnDIAwWQ0pHY936av76FULIpgrUNHTlo9gum5GNHyLGo__zOjggALHnvDjCwzcdAYoH8yBXluuSRA.jpg0%Avira URL Cloudsafe
https://telegram.org/js/pako-inflate.min.js0%Avira URL Cloudsafe
https://telegram.org/img/SiteiOS.jpg?20%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/861759202554564?v=2.9.164&r=stable&domain=posigeld.com&hme=61ff4e692c87a9a2ce7b19822df2b04638e3ca38b23c1be6c0f1945ccadb2ad5&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C167%2C170%2C182%2C178%2C179%2C181%2C29%2C98%2C52%2C75%2C180%2C162%2C165%2C175%2C176%2C183%2C127%2C40%2C34%2C139%2C15%2C49%2C189%2C188%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C163%2C166%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C1100%Avira URL Cloudsafe
https://telegram.org/img/SiteIconApple.svg0%Avira URL Cloudsafe
https://posigeld.com/telegram.css100%Avira URL Cloudphishing
https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee0%Avira URL Cloudsafe
https://telegram.org/js/tgsticker-worker.js?140%Avira URL Cloudsafe
https://posigeld.com/favicon.ico100%Avira URL Cloudphishing
https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff20%Avira URL Cloudsafe
https://telegram.org/img/apple-touch-icon.png0%Avira URL Cloudsafe
https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e40%Avira URL Cloudsafe
https://desktop.telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://telegram.org/dl?tme=ca6fd11c602d032170_152690090874573247560%Avira URL Cloudsafe
https://desktop.telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://telegram.org/img/SiteAndroid.jpg?20%Avira URL Cloudsafe
https://telegram.org/css/telegram.css?2400%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=861759202554564&ev=PageView&dl=https%3A%2F%2Fposigeld.com&rl=&if=false&ts=1723762054800&sw=1280&sh=1024&v=2.9.164&r=stable&ec=0&o=4124&fbp=fb.1.1723762054768.400062214320862609&cs_est=true&pm=1&hrl=358e30&ler=empty&cdl=API_unavailable&it=1723762052978&coo=false&cs_cc=1&rqm=FGET0%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b0%Avira URL Cloudsafe
https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d80%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.252.35
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      desktop.telegram.org
      149.154.167.99
      truefalse
        unknown
        scontent.xx.fbcdn.net
        157.240.251.9
        truefalse
          unknown
          telegram.org
          149.154.167.99
          truefalse
            unknown
            t.me
            149.154.167.99
            truefalse
              unknown
              www.google.com
              142.250.186.100
              truefalse
                unknown
                posigeld.com
                185.204.52.136
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    cdn4.cdn-telegram.org
                    34.111.35.152
                    truefalse
                      unknown
                      www.facebook.com
                      unknown
                      unknownfalse
                        unknown
                        connect.facebook.net
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/img/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://posigeld.com/font-roboto.csstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://telegram.org/css/bootstrap.min.css?3false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/img/twitter.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/css/font-roboto.css?1false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534efalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00efalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3dbfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/img/t_main_Android_demo.mp4false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/js/main.js?47false
                          • Avira URL Cloud: safe
                          unknown
                          https://desktop.telegram.org/img/td_laptop.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/js/rlottie-wasm.wasmfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.facebook.com/tr/?id=861759202554564&ev=PageView&dl=https%3A%2F%2Fposigeld.com&rl=&if=false&ts=1723762054800&sw=1280&sh=1024&v=2.9.164&r=stable&ec=0&o=4124&fbp=fb.1.1723762054768.400062214320862609&cs_est=true&pm=1&hrl=358e30&ler=empty&cdl=API_unavailable&it=1723762052978&coo=false&cs_cc=1&rqm=GETfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/img/tgme/pattern.svg?1false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794false
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fafalse
                          • Avira URL Cloud: safe
                          unknown
                          https://telegram.org/false
                            unknown
                            https://telegram.org/img/t_logo_sprite.svgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://posigeld.com/bootstrap.min.cssfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://connect.facebook.net/en_US/fbevents.jsfalse
                            • URL Reputation: safe
                            unknown
                            https://telegram.org/js/rlottie-wasm.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/js/tgwallpaper.min.js?3false
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/img/SiteIconAndroid.svgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://desktop.telegram.org/css/telegram.css?240false
                            • Avira URL Cloud: safe
                            unknown
                            https://desktop.telegram.org/js/main.js?47false
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45bfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/js/tgsticker.js?31false
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9false
                            • Avira URL Cloud: safe
                            unknown
                            https://desktop.telegram.org/css/bootstrap.min.css?3false
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0afalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                            • Avira URL Cloud: safe
                            unknown
                            https://desktop.telegram.org/false
                              unknown
                              https://telegram.org/img/SiteDesktop.jpg?2false
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/img/t_main_iOS_demo.mp4false
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613false
                              • Avira URL Cloud: safe
                              unknown
                              https://cdn4.cdn-telegram.org/file/CUeT5hzzL1rT4oSXLupgIa0_XDx22KcPxF2hBzDKKZNnioOqswWOauJDoXkDPT-qMMfghhvkLQ8uWl6XvtzWIEbVkgx68XYAoEYaxGPfd_uRc12c_iVFjYaA4FS4qq9OJfNOyEM4K3aa52LgetONdqX5WXY1bx7NYBkgyzATR5aEMsk8k0u685UcQYBg3BVSsk86SQxl1Xzn5yEXow4MmBmkM83BrzTASrmhsOUKbUKTtluJSYug5K6pIqsz3aafRhv5N3qRsUnDIAwWQ0pHY936av76FULIpgrUNHTlo9gum5GNHyLGo__zOjggALHnvDjCwzcdAYoH8yBXluuSRA.jpgfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/js/pako-inflate.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://connect.facebook.net/signals/config/861759202554564?v=2.9.164&r=stable&domain=posigeld.com&hme=61ff4e692c87a9a2ce7b19822df2b04638e3ca38b23c1be6c0f1945ccadb2ad5&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C167%2C170%2C182%2C178%2C179%2C181%2C29%2C98%2C52%2C75%2C180%2C162%2C165%2C175%2C176%2C183%2C127%2C40%2C34%2C139%2C15%2C49%2C189%2C188%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C163%2C166%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110false
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/img/SiteiOS.jpg?2false
                              • Avira URL Cloud: safe
                              unknown
                              https://posigeld.com/telegram.cssfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegram.org/img/SiteIconApple.svgfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44eefalse
                              • Avira URL Cloud: safe
                              unknown
                              https://telegram.org/js/tgsticker-worker.js?14false
                              • Avira URL Cloud: safe
                              unknown
                              http://posigeld.com/true
                                unknown
                                https://posigeld.com/favicon.icofalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4false
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2false
                                • Avira URL Cloud: safe
                                unknown
                                https://desktop.telegram.org/img/favicon.icofalse
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/dl?tme=ca6fd11c602d032170_15269009087457324756false
                                • Avira URL Cloud: safe
                                unknown
                                https://telegram.org/img/SiteAndroid.jpg?2false
                                • Avira URL Cloud: safe
                                unknown
                                https://desktop.telegram.org/img/twitter.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://posigeld.com/false
                                  unknown
                                  https://telegram.org/css/telegram.css?240false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=861759202554564&ev=PageView&dl=https%3A%2F%2Fposigeld.com&rl=&if=false&ts=1723762054800&sw=1280&sh=1024&v=2.9.164&r=stable&ec=0&o=4124&fbp=fb.1.1723762054768.400062214320862609&cs_est=true&pm=1&hrl=358e30&ler=empty&cdl=API_unavailable&it=1723762052978&coo=false&cs_cc=1&rqm=FGETfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508bfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://t.me/Altmann_thomasfalse
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://t.me/chromecache_186.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_138.2.dr, chromecache_98.2.dr, chromecache_89.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.com/mapbox/mapbox-gl-js/issues/8771chromecache_111.2.dr, chromecache_110.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://osx.telegram.org/updates/site/artboard.png)chromecache_138.2.dr, chromecache_98.2.dr, chromecache_89.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://twitter.com/intent/tweet?text=chromecache_177.2.dr, chromecache_116.2.dr, chromecache_158.2.dr, chromecache_106.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://gist.github.com/92d2ac1b31978642b6b6chromecache_100.2.dr, chromecache_150.2.dr, chromecache_103.2.dr, chromecache_187.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.videolan.org/x264.htmlchromecache_121.2.dr, chromecache_129.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://getbootstrap.com)chromecache_100.2.dr, chromecache_150.2.dr, chromecache_103.2.dr, chromecache_187.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn4.cdn-telegram.org/file/QwpM0nsSuEa_qrAFFmQF00uV82lhX7n6PBrcGhuqxFrZ6y9bVyCK5CrxNP8c3Hse3chromecache_186.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_100.2.dr, chromecache_150.2.dr, chromecache_103.2.dr, chromecache_187.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://connect.facebook.net/chromecache_148.2.dr, chromecache_183.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://telegram.org/img/apple-touch-icon.pngchromecache_186.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://connect.facebook.net/log/fbevents_telemetry/chromecache_148.2.dr, chromecache_183.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_100.2.dr, chromecache_150.2.dr, chromecache_103.2.dr, chromecache_187.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    34.111.35.152
                                    cdn4.cdn-telegram.orgUnited States
                                    15169GOOGLEUSfalse
                                    157.240.0.35
                                    unknownUnited States
                                    32934FACEBOOKUSfalse
                                    149.154.167.99
                                    desktop.telegram.orgUnited Kingdom
                                    62041TELEGRAMRUfalse
                                    157.240.251.9
                                    scontent.xx.fbcdn.netUnited States
                                    32934FACEBOOKUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    185.204.52.136
                                    posigeld.comNetherlands
                                    59931LEBOL-ASLBfalse
                                    142.250.186.100
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    157.240.252.35
                                    star-mini.c10r.facebook.comUnited States
                                    32934FACEBOOKUSfalse
                                    IP
                                    192.168.2.7
                                    192.168.2.4
                                    Joe Sandbox version:40.0.0 Tourmaline
                                    Analysis ID:1493614
                                    Start date and time:2024-08-16 00:46:31 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 4m 8s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:http://posigeld.com/
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:8
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal56.win@23/165@32/10
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Browse: https://telegram.org/
                                    • Browse: https://telegram.org/dl?tme=ca6fd11c602d032170_15269009087457324756
                                    • Browse: tg://join?invite=5Y-LPOA0BLc2MTgy
                                    • Browse: https://t.me/Altmann_thomas
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.185.206, 66.102.1.84, 142.250.65.227, 34.104.35.123, 13.85.23.86, 199.232.210.172, 192.229.221.95, 20.242.39.171, 20.3.187.198, 142.250.186.35, 142.250.185.174
                                    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: http://posigeld.com/
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (42164)
                                    Category:downloaded
                                    Size (bytes):42523
                                    Entropy (8bit):5.082709528800747
                                    Encrypted:false
                                    SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                    MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                    SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                    SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                    SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/css/bootstrap.min.css?3
                                    Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                    Category:downloaded
                                    Size (bytes):10147
                                    Entropy (8bit):7.978558662114035
                                    Encrypted:false
                                    SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                    MD5:4C55012442A6CC9653DCADBBB528CD22
                                    SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                    SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                    SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
                                    Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2979), with no line terminators
                                    Category:downloaded
                                    Size (bytes):2979
                                    Entropy (8bit):5.648534994584625
                                    Encrypted:false
                                    SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                    MD5:2B89D34702716A8AD2CC3977718F53A3
                                    SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                    SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                    SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/js/tgwallpaper.min.js?3
                                    Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (42164)
                                    Category:downloaded
                                    Size (bytes):42523
                                    Entropy (8bit):5.082709528800747
                                    Encrypted:false
                                    SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                    MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                    SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                    SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                    SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://desktop.telegram.org/css/bootstrap.min.css?3
                                    Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
                                    Category:downloaded
                                    Size (bytes):11028
                                    Entropy (8bit):7.982077315529319
                                    Encrypted:false
                                    SSDEEP:192:4oijUxKA0B3BxJPeLrh00JWNhi5A5HWdZ6SfroKthzwbMcYfQKvwpFVX2T+:Nx4bexHAE6STltlwbMcovaET+
                                    MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
                                    SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
                                    SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
                                    SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                    Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                    Category:downloaded
                                    Size (bytes):31305
                                    Entropy (8bit):7.8603716620080535
                                    Encrypted:false
                                    SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                    MD5:89486A05599A1CFD549F8FB2D70E7D73
                                    SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                    SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                    SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/img/SiteiOS.jpg?2
                                    Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):21478
                                    Entropy (8bit):4.9401794405194135
                                    Encrypted:false
                                    SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                    MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                    SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                    SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                    SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://desktop.telegram.org/js/main.js?47
                                    Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):11343
                                    Entropy (8bit):7.967755371327097
                                    Encrypted:false
                                    SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                    MD5:4E06D87C860BA8E8A804350F42632217
                                    SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                    SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                    SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):16465
                                    Entropy (8bit):7.966528714713492
                                    Encrypted:false
                                    SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                    MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                    SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                    SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                    SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
                                    Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1272
                                    Entropy (8bit):6.759893244400297
                                    Encrypted:false
                                    SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                    MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                    SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                    SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                    SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                    Malicious:false
                                    Reputation:low
                                    URL:https://desktop.telegram.org/img/twitter.png
                                    Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text
                                    Category:dropped
                                    Size (bytes):5937
                                    Entropy (8bit):4.980950854185178
                                    Encrypted:false
                                    SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                                    MD5:A3EECFB5CD60979B65AF8EF49BB66045
                                    SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                                    SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                                    SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                                    Malicious:false
                                    Reputation:low
                                    Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text
                                    Category:downloaded
                                    Size (bytes):5937
                                    Entropy (8bit):4.980950854185178
                                    Encrypted:false
                                    SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                                    MD5:A3EECFB5CD60979B65AF8EF49BB66045
                                    SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                                    SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                                    SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/js/tgsticker-worker.js?14
                                    Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):19325
                                    Entropy (8bit):7.97541212859293
                                    Encrypted:false
                                    SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                    MD5:DA1FF638A4141EED84327E20F936496F
                                    SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                    SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                    SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
                                    Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):16465
                                    Entropy (8bit):7.966528714713492
                                    Encrypted:false
                                    SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                    MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                    SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                    SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                    SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):15740
                                    Entropy (8bit):7.954978172464159
                                    Encrypted:false
                                    SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                    MD5:4E59E61B2A0205E09DAFAD24DA174530
                                    SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                    SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                    SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                    Category:dropped
                                    Size (bytes):21801
                                    Entropy (8bit):7.986820094004987
                                    Encrypted:false
                                    SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                    MD5:EDE943D9BF34428EF8FB13948912141D
                                    SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                    SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                    SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):21478
                                    Entropy (8bit):4.9401794405194135
                                    Encrypted:false
                                    SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                    MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                    SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                    SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                    SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                    Malicious:false
                                    Reputation:low
                                    Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                    Category:dropped
                                    Size (bytes):17422
                                    Entropy (8bit):7.9862827586756735
                                    Encrypted:false
                                    SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                    MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                    SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                    SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                    SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:dropped
                                    Size (bytes):100601
                                    Entropy (8bit):5.405523706724719
                                    Encrypted:false
                                    SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                                    MD5:9B31C5083355B2AAAAAEC512F3A0021D
                                    SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                                    SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                                    SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                                    Malicious:false
                                    Reputation:low
                                    Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5552)
                                    Category:dropped
                                    Size (bytes):68350
                                    Entropy (8bit):5.3239338904044
                                    Encrypted:false
                                    SSDEEP:1536:R76HXhpwQC9ZK0BK01QcnaKTZ02LKVsdmpyKcipM:R7OXs9ZKAKBKaKj8wKcH
                                    MD5:414A6DD24D3F049C17D09654995A7525
                                    SHA1:A3E3F83EE6D9A91E7E851EF4C2220D6050C8C41F
                                    SHA-256:A33E79D0F146F0191D20A312ECBAA61A4249A6F6D20D2B0F2388BA9DD0AFEA69
                                    SHA-512:5811F1C2C703F4F8C4D5E63AD5382580050952B0458BAA554C510974E126207C4DBF919DE49C00DEB6A014E2A3E9137E640ACB0DD069762423298D9388694E01
                                    Malicious:false
                                    Reputation:low
                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                                    Category:dropped
                                    Size (bytes):43278
                                    Entropy (8bit):7.9653694103192185
                                    Encrypted:false
                                    SSDEEP:768:xWIgTwMfpKukdMoUtaMRbmOn1e4PXHqmrEMUgw9/3wDIPAkpWm2BATQ08K:s1lfpKEjtbh31ePSw9vRpWmQAyK
                                    MD5:FD2260BDF9789DEB1F160B0FA4900386
                                    SHA1:41ABF4EC804FF34A11F497FF12B5446FFDD6D372
                                    SHA-256:4B0D69C30C43930989C9F20828FD6F204D702DA7D06184073F282F12215D82A8
                                    SHA-512:4181387A8A734DCFB1E32B1BD40A1E90478DCA9371CEE00B28F5A1C87E85132C2C624432F848DDF3688ED09FFF36C42114551C20EF8E11D65A8C9F252D7C1DF1
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@.@.."..........................................P...........................!1..A."Qaq2.....#BR..r....$3b.....CSc..%&4...6st....................................A.........................!1AQ..aq....."...2B..#R..3b.....$r...T............?...zd..n_{.MZ..P.&*p2.z|....^`e.......^CR..hA.....C....O.h.......).L....;...........U..Q...F.(.'..gH5S0..A_.:p#G:.T...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                    Category:downloaded
                                    Size (bytes):244748
                                    Entropy (8bit):7.995691927196956
                                    Encrypted:true
                                    SSDEEP:6144:0j5FgtXKqm3eK60anWDVUK0u4a45U00kYUUe2F1IU77a:wyBKqSe6anW2K0Na45ULjUUeuL7G
                                    MD5:91DAA37E09DF8B688F7832E7D6D80AA6
                                    SHA1:FC59E29275E98DD5DCE1EFC9B982EC1BA5AD4276
                                    SHA-256:EAF99FDDDBAB6953D53DF2A7E81B5275E90E221E0A7EBD3D99F42CF4B6ABA6D2
                                    SHA-512:96944B45CDAECBB55CF9869004D3644DAFFC9198B9A7033F581B0C2BE769ACA586944F9BE48C68278DF9F0159EB0B248D1A4C5122283E392827FF7D8304E2378
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/img/t_main_iOS_demo.mp4:2f7e56ea5f9b79:0
                                    Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                                    Category:downloaded
                                    Size (bytes):48330
                                    Entropy (8bit):7.959387130332251
                                    Encrypted:false
                                    SSDEEP:768:eU7bSeGdDTV0+SuAVsj8DilROTkJ99LV21I0KiTDomuHQWdXb/3eu5e1+WHpmqRP:eU72e4VZfYDi3xLw1ICDomuwIjOuLWHL
                                    MD5:62970C7B538B7CD3A62D14A8BCAE2F94
                                    SHA1:D51F38567657E844BC79587EDF70FFF8ACC8E15E
                                    SHA-256:52131C896E9C8F90C886578F7E0B16EBEA27317018E6A6AC5C63B54C12AE332C
                                    SHA-512:7FA57C1667FCA34A80586C5C05C848BD3DADCDAD8C950C58419F229A7BD3F2CD02982D067ADFEBB8C638F96E44AD13AE838524F4EBEAD1F3D09B4BBA4EBAC07F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn4.cdn-telegram.org/file/CUeT5hzzL1rT4oSXLupgIa0_XDx22KcPxF2hBzDKKZNnioOqswWOauJDoXkDPT-qMMfghhvkLQ8uWl6XvtzWIEbVkgx68XYAoEYaxGPfd_uRc12c_iVFjYaA4FS4qq9OJfNOyEM4K3aa52LgetONdqX5WXY1bx7NYBkgyzATR5aEMsk8k0u685UcQYBg3BVSsk86SQxl1Xzn5yEXow4MmBmkM83BrzTASrmhsOUKbUKTtluJSYug5K6pIqsz3aafRhv5N3qRsUnDIAwWQ0pHY936av76FULIpgrUNHTlo9gum5GNHyLGo__zOjggALHnvDjCwzcdAYoH8yBXluuSRA.jpg
                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@.."..........................................K..........................!.1.."AQ.a2q...#B...3R.b...$...%Cr.....4..5SUc..................................?.......................!1..AQ.aq......."..2.#BS....3.Rbr.C...............?....`Rs..@.8..nuY..N.k....0~....QW..s..x.N{.}~....r2F.....q..lPN3.....+.f.k.O~?-l.4.]X..c^c........}~...uuxG..Y......E.%.$.-bs..p.>,.....a ....u..9..m..|..D.$~^..O<.xH....H..rzZ[A..;.t...".?.k...+...4V.....I..L.V..'!).:Hi....HYJ.._).........J6.N.?:..H._....68S...kr*q.l...8PW..^.:<V.C....1...G...t.....J.K..e.6.p=.B.....sI...u.6......-&R...[.'....H...R....~...n..Oa.v..IL.u.....6s]Z..)..p..d..^J..Hyd,..........9....I..;..rG}8.)bi.2}..T...A.)...!.v..c.A..#.2[.!S...]zX^.+;.09....5.u.i...C...bQ.....T.........& .2..mU.<.MjB... ....F.qx.n...RGW-;i.B.:S.Z...]... ..:.V.V..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):100601
                                    Entropy (8bit):5.405523706724719
                                    Encrypted:false
                                    SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                                    MD5:9B31C5083355B2AAAAAEC512F3A0021D
                                    SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                                    SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                                    SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/js/rlottie-wasm.js
                                    Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):189734
                                    Entropy (8bit):7.995418777360924
                                    Encrypted:true
                                    SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                                    MD5:40D4266E5AADC87CCEEC1AB420DC2692
                                    SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                                    SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                                    SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                                    Malicious:false
                                    Reputation:low
                                    URL:https://desktop.telegram.org/img/td_laptop.png
                                    Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:53:02], baseline, precision 8, 600x356, components 3
                                    Category:dropped
                                    Size (bytes):196258
                                    Entropy (8bit):7.166624567451628
                                    Encrypted:false
                                    SSDEEP:3072:4EhG8EhG5A1Cg0ZZaQnsbftaORJJAKGvMmer+nDu5:4E0CZgQnCMhv9eEDy
                                    MD5:8FA695723C3E377BF24B01BA77EED402
                                    SHA1:BE63210C415119197D710268FAD304A88DDAF450
                                    SHA-256:DCF43828CBE98F3C22E9927C3940471E828F059039593DBF29E260DCC561FC01
                                    SHA-512:894D27A7B0685D6B44C12976F4B61A1AF8AAA73306110C17E4793A4D2CAC27F94F6351FFFE964668A5E486FB4B079147AF3F349B775DFEDDACA0089744DCE93D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.....]Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:53:02..........................X...........d..............................."...........*.(.....................2...........#.......H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU..SI- ....e..I..W;....c.^._...C..F.}...N...I./.'B<R....'..*...._kI"..v.....Y...n...0...v..}.n....7..e.u.......Y"..=....6;}?h..~.........;).V...hl5...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):231706
                                    Entropy (8bit):4.593328315871064
                                    Encrypted:false
                                    SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                    MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                    SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                    SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                    SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 11040, version 1.0
                                    Category:downloaded
                                    Size (bytes):11040
                                    Entropy (8bit):7.982229448383992
                                    Encrypted:false
                                    SSDEEP:192:4Q49xPa2JiaMac+2d26KTpwgLfdRVH8Hfyj+lGSdVtxejHgwPvuD14CBt/F8bxt:4QcNc+2w6eJcIoGSdVtxoHgU+1B8bxt
                                    MD5:5E22A46C04D947A36EA0CAD07AFCC9E1
                                    SHA1:6091D981C2A4EE975C7F6B56186EE698040BB804
                                    SHA-256:0F53E8B0A717CA4CE313EEC62B90D41DB62C2F4946259A65C93BF8E84C5B0C44
                                    SHA-512:3E2DCB20C7416160573EA7C7A17BF7250132C5203161B03AEAA3CF065E3CE609DA6D1B317D3739AAD7FC0C092C44CD0C4EA5657A63BFA530C66F9B0ECB9DAF15
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                                    Preview:wOF2......+ ......T...*..........................d.....^.`.. .... .!.....6.$.... ..~. ..E...l..a.[).r1J.(.....u.7...(U.r....=....2....h.F..j..P.).0...]~."Jk5$<...L..S...9s...Qs...y...;....-...~.....RJ0.......$j......1F.H..*..Pb.M(....(.m ..Y.....,..e.q.H.U.iW.D6'..6L..c.).#h...I...O^.T.m%...@....L..q.5`T=.Z.....mt...i.....:..T..P...!....Nnn^.[Q.......Q..^(.....0{xe.Lw..:..s..#................@{.........==.=I...>2`L..I..7!d.:H(. r..q....3.."......fMS.4...R.~..l...h8...r.(+.....<.is.p..:..A...$,.q>~.a.]..!.L~{.W...5...u~.......P..p..'D.8..).i. 88..!..h...........`.q......in.....p&............' ....;H...........v...:.4..S.T>...3m..j.g..i..#{N.......}un_..g/....8.(]..W..4<.G._."i..x...6.5....r50..j.)...NW...v...@Z.z.bj).k.........*....o..\..a.G.e..).[..[.q^...N).6}h.>u..2..,..G.i.....h.J.m^..N..o'.+..k..g.ro......z............Y=1.M..g.F.=...<P[..U..n@A....X....b.;.FZ{..3'...@d....X...8po.M.....-Y..0.T..:.E.W.8;DI...}........^...[.[.i..+QF..o....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                    Category:downloaded
                                    Size (bytes):14496
                                    Entropy (8bit):7.979392745644631
                                    Encrypted:false
                                    SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                    MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                    SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                    SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                    SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
                                    Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                    Category:downloaded
                                    Size (bytes):250838
                                    Entropy (8bit):7.993335443845641
                                    Encrypted:true
                                    SSDEEP:6144:XdGaIZbpxUi1c9H9ItxUbrHXBpmSr0t7ZsbAx4UMgHZ:QaItmh9ItGbrRASr2J5
                                    MD5:36BEBC24F7516D37CBFBB4EE2AEDF6F6
                                    SHA1:C40BB63CBE7C48F67FAF8DB89240FD60F912E1CE
                                    SHA-256:03B2AE439D25E00E297B01942883F4EF8A6A5C87E01DD0FAEC6F1EEF24B92816
                                    SHA-512:3D2864B0559642B0928F6A131B4E718D001CB6FA805FAA4BCFE275FD051AD9F34D3434433F9819D31AEC495FB8DAF42F662250B304883C4BD8EAF4EA729ABBF2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/img/t_main_Android_demo.mp4:2f7e56ea3e4ddf:0
                                    Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                    Category:dropped
                                    Size (bytes):14496
                                    Entropy (8bit):7.979392745644631
                                    Encrypted:false
                                    SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                    MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                    SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                    SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                    SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):999
                                    Entropy (8bit):4.203023852517381
                                    Encrypted:false
                                    SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                    MD5:4ADC034F937B41471DAAEA71E64A727D
                                    SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                    SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                    SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2979), with no line terminators
                                    Category:dropped
                                    Size (bytes):2979
                                    Entropy (8bit):5.648534994584625
                                    Encrypted:false
                                    SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                    MD5:2B89D34702716A8AD2CC3977718F53A3
                                    SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                    SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                    SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                    Malicious:false
                                    Reputation:low
                                    Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):17975
                                    Entropy (8bit):7.968991791805153
                                    Encrypted:false
                                    SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                    MD5:1D581B72D19BC828654229A0773A5300
                                    SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                    SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                    SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
                                    Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):65282
                                    Entropy (8bit):5.013428037162359
                                    Encrypted:false
                                    SSDEEP:768:zylwFJ+DFrFrFLzX3YYO3BbFYBRXV7ez0+IVu8W6+09FghFRFeB4mZ:zyuL+DxlZzX3/O3Bb2LXdm09FW63Y7e
                                    MD5:3F6321DF37A5508741EDED39CEBE4E76
                                    SHA1:54B6207A5884A712E4625422B5611ED3876BA89E
                                    SHA-256:FF82991CE5F735B1FE7571890E0CDB15027900984B343AAF2005BFF95520A6AA
                                    SHA-512:BD9172C6F5903C0B0D74A7FEE1AE8F4005DFEBEA96E37F24E374EC083D2EC0DF96AA6EAE04854602294B66D2B3976A5F5524E4EED6490F0F9D44F5128F67F2F2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://posigeld.com/telegram.css
                                    Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url("7094264d8e10d6124cb194da3950a2e5cb6bd2de.svg");.}..html.theme_dark body,.html body.bg_dark {. --text-color: #fff;. --accent-btn-color: #1c93e3;. --body-bg: #000;. --box-bg: #1e1e1e;. --box-bg-blured: rgba(34, 34, 34, .84);. --tme-logo-color: #fff;. --accent-link-color: #3ca1eb;.}.body {. backgrou
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1272
                                    Entropy (8bit):6.759893244400297
                                    Encrypted:false
                                    SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                    MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                    SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                    SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                    SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/img/twitter.png
                                    Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:dropped
                                    Size (bytes):15086
                                    Entropy (8bit):4.980767694952946
                                    Encrypted:false
                                    SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                    MD5:5791D664309E275F4569D2F993C44782
                                    SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                    SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                    SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                    Malicious:false
                                    Reputation:low
                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                    Category:downloaded
                                    Size (bytes):17388
                                    Entropy (8bit):7.987580630113294
                                    Encrypted:false
                                    SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                    MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                    SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                    SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                    SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
                                    Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1267)
                                    Category:downloaded
                                    Size (bytes):115173
                                    Entropy (8bit):5.153238490930799
                                    Encrypted:false
                                    SSDEEP:1536:xylcfDxYzbJ3iw93BC2LXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwysXkC0YzPvL5u
                                    MD5:AC847F644CF61A35E802B48B4C8537AC
                                    SHA1:637F9D85F21897E1B4854EDDA5D6B0D46864825D
                                    SHA-256:83B8F4380FD44F4F399DB9BE9B3DFFEC7957BD250FD26855EB4975F26DF93946
                                    SHA-512:B788FF0D8D5C348ED52ECDC8C5ED292CA6D39645D836DFD2803D08F321C64591501F7A74AB7AA1B1D5D870C467F0F1DEB5AB5A491FFC022E4B24A8A4C7B2D812
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/css/telegram.css?240
                                    Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:dropped
                                    Size (bytes):15086
                                    Entropy (8bit):4.980767694952946
                                    Encrypted:false
                                    SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                    MD5:5791D664309E275F4569D2F993C44782
                                    SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                    SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                    SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                    Malicious:false
                                    Reputation:low
                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                    Category:downloaded
                                    Size (bytes):390408
                                    Entropy (8bit):5.640205401698211
                                    Encrypted:false
                                    SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                    MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                    SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                    SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                    SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/js/rlottie-wasm.wasm
                                    Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):12690
                                    Entropy (8bit):7.965297749406023
                                    Encrypted:false
                                    SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                    MD5:9C2A194EE50807AE9342B60634BE2445
                                    SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                    SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                    SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
                                    Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1272
                                    Entropy (8bit):6.759893244400297
                                    Encrypted:false
                                    SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                    MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                    SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                    SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                    SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):30567
                                    Entropy (8bit):7.982782008745682
                                    Encrypted:false
                                    SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                    MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                    SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                    SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                    SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):999
                                    Entropy (8bit):4.203023852517381
                                    Encrypted:false
                                    SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                    MD5:4ADC034F937B41471DAAEA71E64A727D
                                    SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                    SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                    SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/img/SiteIconAndroid.svg
                                    Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                    Category:downloaded
                                    Size (bytes):12545
                                    Entropy (8bit):7.9793641338070485
                                    Encrypted:false
                                    SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                    MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                    SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                    SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                    SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
                                    Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                    Category:dropped
                                    Size (bytes):10147
                                    Entropy (8bit):7.978558662114035
                                    Encrypted:false
                                    SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                    MD5:4C55012442A6CC9653DCADBBB528CD22
                                    SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                    SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                    SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):443
                                    Entropy (8bit):4.445437815127597
                                    Encrypted:false
                                    SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                    MD5:008103375773357B988BF6B4E7DFF3F3
                                    SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                    SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                    SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/img/SiteIconApple.svg
                                    Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (9137)
                                    Category:downloaded
                                    Size (bytes):230354
                                    Entropy (8bit):5.458004584621987
                                    Encrypted:false
                                    SSDEEP:3072:YfLeY58M/PNc37OeR8NteGvQ+AMPpgArl0xYu5s713tA:YfLeY6iPNEH8N7QQGArHu5s713y
                                    MD5:1B0EC8CB69784BEEE2586A129A154134
                                    SHA1:276011F60E679BDA72B9D436AFEB81904D2B6F0C
                                    SHA-256:4D424AF8E6254A3EE915B6EFDEC3F0ED3FCBDEDC67C83025148C9758701CD2D4
                                    SHA-512:E1EEFEEC775BBBA313D7E76D7BB2E701A08CDBB82890EC3F181237311541422EA356025D7FD35FDB05051AD9113F9C4AA3D17EC8B6362C27D813057A5CAF2EF1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:47:32], progressive, precision 8, 600x378, components 3
                                    Category:downloaded
                                    Size (bytes):267441
                                    Entropy (8bit):7.517922094204864
                                    Encrypted:false
                                    SSDEEP:6144:JRbRgCZgQnFhzFx1f54Qd1c6uRgKzO27Dahl:hFB1f5lSVu
                                    MD5:8A8A62973B2EC0DECA1F66218DD051A4
                                    SHA1:9C4CD9C48726D8348BB30291C4C5D8BE4FF48D0D
                                    SHA-256:3F831EE741D3D5A23A7E1A95065284AD2736AB85BB12ED85B13E5CFE579855C2
                                    SHA-512:0AD95B73EBB844F32A8899A770709451B9955D8FF491BE3E143C276B6698B338D91FCF0E0FAA51D921AC1A6D5A0E16D0969AE932B1ECDE147539961D744FF857
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45
                                    Preview:....&.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:47:32..........................X...........z..............................."...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0........a..r.\;4.@.../..60....G>.}.3.s..V.K[f.h3.......b..1-.Z....-...?.>.o...sY[l....k.$..............fR~..>...p.mo.e.G.._..^..S..%...n.t.d}..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (42164)
                                    Category:downloaded
                                    Size (bytes):42523
                                    Entropy (8bit):5.082709528800747
                                    Encrypted:false
                                    SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                    MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                    SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                    SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                    SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/css/bootstrap.min.css?3
                                    Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                    Category:downloaded
                                    Size (bytes):17422
                                    Entropy (8bit):7.9862827586756735
                                    Encrypted:false
                                    SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                    MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                    SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                    SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                    SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
                                    Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                    Category:downloaded
                                    Size (bytes):21090
                                    Entropy (8bit):7.878614475283644
                                    Encrypted:false
                                    SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                    MD5:F5EB8DCF9B18F19053034101E920574E
                                    SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                    SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                    SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/img/SiteAndroid.jpg?2
                                    Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:13 14:47:32], progressive, precision 8, 600x378, components 3
                                    Category:dropped
                                    Size (bytes):212642
                                    Entropy (8bit):7.283712728742469
                                    Encrypted:false
                                    SSDEEP:3072:OuRCc0juRCc0gA1Cg0ZZaQn6YhlRs7Wx19B54ytqyxLaL+dktL/Sc6FARgKzw:JRbRgCZgQnFhzFx1f54Qd1c6uRgKzw
                                    MD5:CF84A26F3D759223E5505A82EAE9AE26
                                    SHA1:16F521E77073CB865E35D33D7EDA322ACBF9FA4E
                                    SHA-256:C7C0CE8F7836E81ABB10E9259FE32B5DB7F80D5A80E41CA21FE07D5FA10E3D8D
                                    SHA-512:D5D972450CC9B13FA35F3D72B4E99081A4236F76761CDA219C3F643EAE29A4A9386726A9AEFC74812E218D390C39D020BCDAFA85CA9C04A5AA34062C484E8D64
                                    Malicious:false
                                    Reputation:low
                                    Preview:....&.Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:08:13 14:47:32..........................X...........z..............................."...........*.(.....................2..........%........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BCAq0........a..r.\;4.@.../..60....G>.}.3.s..V.K[f.h3.......b..1-.Z....-...?.>.o...sY[l....k.$..............fR~..>...p.mo.e.G.._..^..S..%...n.t.d}..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):15740
                                    Entropy (8bit):7.954978172464159
                                    Encrypted:false
                                    SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                    MD5:4E59E61B2A0205E09DAFAD24DA174530
                                    SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                    SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                    SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
                                    Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):19325
                                    Entropy (8bit):7.97541212859293
                                    Encrypted:false
                                    SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                    MD5:DA1FF638A4141EED84327E20F936496F
                                    SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                    SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                    SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:downloaded
                                    Size (bytes):15086
                                    Entropy (8bit):4.980767694952946
                                    Encrypted:false
                                    SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                    MD5:5791D664309E275F4569D2F993C44782
                                    SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                    SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                    SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://desktop.telegram.org/img/favicon.ico
                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                    Category:downloaded
                                    Size (bytes):10959
                                    Entropy (8bit):7.979994782862011
                                    Encrypted:false
                                    SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                    MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                    SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                    SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                    SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
                                    Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):21478
                                    Entropy (8bit):4.9401794405194135
                                    Encrypted:false
                                    SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                    MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                    SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                    SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                    SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/js/main.js?47
                                    Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                    Category:dropped
                                    Size (bytes):390408
                                    Entropy (8bit):5.640205401698211
                                    Encrypted:false
                                    SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                    MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                    SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                    SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                    SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                    Malicious:false
                                    Reputation:low
                                    Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):11343
                                    Entropy (8bit):7.967755371327097
                                    Encrypted:false
                                    SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                    MD5:4E06D87C860BA8E8A804350F42632217
                                    SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                    SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                    SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
                                    Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                    Category:dropped
                                    Size (bytes):65195
                                    Entropy (8bit):7.870174685420141
                                    Encrypted:false
                                    SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQ1:/E2iXpaO8dCvYYbowQ1
                                    MD5:0844F137AFE5EE62B102B8CF83D98863
                                    SHA1:2D8E0766B0C2D16C86BC5F713B03F2328D2569BC
                                    SHA-256:F65E84718BC30E4A01CD4401BBBEA3448F2A59C705C3D140261A62432F4B8585
                                    SHA-512:F72D8CEDFE3C3B105D48396F3E17E260BE2FD4ACA4B6957476E77B13C582FC91CB5496D28A50134075587019FBDB16A81869E33F783179639FC65F10A846877D
                                    Malicious:false
                                    Reputation:low
                                    Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):13579
                                    Entropy (8bit):7.963684155389635
                                    Encrypted:false
                                    SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                    MD5:EB46CED34F8CD5637A3CA911BD12F300
                                    SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                    SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                    SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                    Category:downloaded
                                    Size (bytes):97628
                                    Entropy (8bit):7.832669342660093
                                    Encrypted:false
                                    SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                                    MD5:FA44F18971E0750249CBCF34F66AE11A
                                    SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                                    SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                                    SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/img/SiteDesktop.jpg?2
                                    Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (22681)
                                    Category:downloaded
                                    Size (bytes):22682
                                    Entropy (8bit):5.562019061368948
                                    Encrypted:false
                                    SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                    MD5:8E548B1AD991B0CD636A7E4939E3C420
                                    SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                    SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                    SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/js/pako-inflate.min.js
                                    Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (22681)
                                    Category:dropped
                                    Size (bytes):22682
                                    Entropy (8bit):5.562019061368948
                                    Encrypted:false
                                    SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                    MD5:8E548B1AD991B0CD636A7E4939E3C420
                                    SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                    SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                    SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                    Malicious:false
                                    Reputation:low
                                    Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:downloaded
                                    Size (bytes):15086
                                    Entropy (8bit):4.980767694952946
                                    Encrypted:false
                                    SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                    MD5:5791D664309E275F4569D2F993C44782
                                    SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                    SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                    SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/img/favicon.ico
                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                    Category:downloaded
                                    Size (bytes):10926
                                    Entropy (8bit):7.978728085656948
                                    Encrypted:false
                                    SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                    MD5:BF88A2E44AE44DE60408010047AA2534
                                    SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                    SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                    SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
                                    Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                    Category:dropped
                                    Size (bytes):12545
                                    Entropy (8bit):7.9793641338070485
                                    Encrypted:false
                                    SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                    MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                    SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                    SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                    SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):23116
                                    Entropy (8bit):4.416888886221028
                                    Encrypted:false
                                    SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                    MD5:E75F7F8AC71782DDA40464528A4F619B
                                    SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                    SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                    SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/img/t_logo_sprite.svg
                                    Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                    Category:dropped
                                    Size (bytes):10926
                                    Entropy (8bit):7.978728085656948
                                    Encrypted:false
                                    SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                    MD5:BF88A2E44AE44DE60408010047AA2534
                                    SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                    SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                    SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                    Category:downloaded
                                    Size (bytes):21801
                                    Entropy (8bit):7.986820094004987
                                    Encrypted:false
                                    SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                    MD5:EDE943D9BF34428EF8FB13948912141D
                                    SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                    SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                    SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
                                    Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                    Category:dropped
                                    Size (bytes):21090
                                    Entropy (8bit):7.878614475283644
                                    Encrypted:false
                                    SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                    MD5:F5EB8DCF9B18F19053034101E920574E
                                    SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                    SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                    SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):443
                                    Entropy (8bit):4.445437815127597
                                    Encrypted:false
                                    SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                    MD5:008103375773357B988BF6B4E7DFF3F3
                                    SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                    SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                    SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):24604
                                    Entropy (8bit):4.7347320559530335
                                    Encrypted:false
                                    SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                    MD5:1400A5F5BB460526B907B489C84AC96A
                                    SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                    SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                    SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                    Malicious:false
                                    Reputation:low
                                    Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):12690
                                    Entropy (8bit):7.965297749406023
                                    Encrypted:false
                                    SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                    MD5:9C2A194EE50807AE9342B60634BE2445
                                    SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                    SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                    SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):6166
                                    Entropy (8bit):5.4227704706263475
                                    Encrypted:false
                                    SSDEEP:192:KR6tGVFJ3qFl5p3AkmztIZa+XqtRcalH9:wTY7t8t
                                    MD5:C706681409217A14A24C7E2DEB8CF423
                                    SHA1:08B443FE5BC6A223A9DE08FB56282365B1D13857
                                    SHA-256:84B97B3FA8847B64C6D3833561E4B3146530577171E85AD226578A087DB70974
                                    SHA-512:2520A5417426CEA58972529B3776713958FF259CC8467EBAFBE291BD040E27195054C4133F4A9518D78DA38DDF4F7CDAC64DA0813DA33BBE707AD13AF5BAA7C1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/css/font-roboto.css?1
                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2') format('woff2');. un
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):21478
                                    Entropy (8bit):4.9401794405194135
                                    Encrypted:false
                                    SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                    MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                    SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                    SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                    SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                    Malicious:false
                                    Reputation:low
                                    Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):13579
                                    Entropy (8bit):7.963684155389635
                                    Encrypted:false
                                    SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                    MD5:EB46CED34F8CD5637A3CA911BD12F300
                                    SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                    SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                    SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
                                    Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):189734
                                    Entropy (8bit):7.995418777360924
                                    Encrypted:true
                                    SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                                    MD5:40D4266E5AADC87CCEEC1AB420DC2692
                                    SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                                    SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                                    SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:downloaded
                                    Size (bytes):15086
                                    Entropy (8bit):4.980767694952946
                                    Encrypted:false
                                    SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                    MD5:5791D664309E275F4569D2F993C44782
                                    SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                    SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                    SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://posigeld.com/favicon.ico
                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):24604
                                    Entropy (8bit):4.7347320559530335
                                    Encrypted:false
                                    SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                    MD5:1400A5F5BB460526B907B489C84AC96A
                                    SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                    SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                    SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/js/tgsticker.js?31
                                    Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):30567
                                    Entropy (8bit):7.982782008745682
                                    Encrypted:false
                                    SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                    MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                    SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                    SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                    SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
                                    Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (9137)
                                    Category:dropped
                                    Size (bytes):230354
                                    Entropy (8bit):5.458004584621987
                                    Encrypted:false
                                    SSDEEP:3072:YfLeY58M/PNc37OeR8NteGvQ+AMPpgArl0xYu5s713tA:YfLeY6iPNEH8N7QQGArHu5s713y
                                    MD5:1B0EC8CB69784BEEE2586A129A154134
                                    SHA1:276011F60E679BDA72B9D436AFEB81904D2B6F0C
                                    SHA-256:4D424AF8E6254A3EE915B6EFDEC3F0ED3FCBDEDC67C83025148C9758701CD2D4
                                    SHA-512:E1EEFEEC775BBBA313D7E76D7BB2E701A08CDBB82890EC3F181237311541422EA356025D7FD35FDB05051AD9113F9C4AA3D17EC8B6362C27D813057A5CAF2EF1
                                    Malicious:false
                                    Reputation:low
                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                    Category:dropped
                                    Size (bytes):10959
                                    Entropy (8bit):7.979994782862011
                                    Encrypted:false
                                    SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                    MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                    SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                    SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                    SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1272
                                    Entropy (8bit):6.759893244400297
                                    Encrypted:false
                                    SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                    MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                    SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                    SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                    SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3580)
                                    Category:downloaded
                                    Size (bytes):15168
                                    Entropy (8bit):5.934030262636764
                                    Encrypted:false
                                    SSDEEP:192:eqNYkNYUSTVoBpTN8kV+nU+gQWeDxrHURQ0VDSqugxuOoRnigni6U3qV0OKPGyVD:B1bSkOUUlr0RQ0xVVoPOqVbeBf8zo6ut
                                    MD5:91DAD0448FDB120C1EEF7ECC99F3AC65
                                    SHA1:20243DE6EA08DC1B122693854957FEBD6B64FFFA
                                    SHA-256:4C7EB5A879AC178002D58DE50BC659370E0F1B02A1FB129934048C5F1C7F1038
                                    SHA-512:52FE41E491F61F3DA61F20672EF5540F148CFAB1CCE49556E692D2F9BED6FF5160651DBB58A814D06D2909B10378CBF3BBF5CBA321425FD43CCC6924767E9D54
                                    Malicious:false
                                    Reputation:low
                                    URL:https://posigeld.com/
                                    Preview:<!DOCTYPE html><html data-scrapbook-source="https://t.me/+5Y-LPOA0BLc2MTgy" data-scrapbook-create="20240726113627762" data-scrapbook-title="Telegram: Join Group Chat"><head>. <meta charset="UTF-8">. <title>Telegram: Join Group Chat</title>. <meta name="viewport" content="width=device-width, initial-scale=1.0">. . .<meta property="og:title" content="Einkommen | Investition ......">.<meta property="og:image" content="https://cdn4.cdn-telegram.org/file/QwpM0nsSuEa_qrAFFmQF00uV82lhX7n6PBrcGhuqxFrZ6y9bVyCK5CrxNP8c3Hse3tDPIJv6kKXPFTp9PsUDohKV5ziNrL2cI1-0pDygcbgzyexp6G7Rdm6m4vUtG1Y3dvdMvm7aJJS93cEPar_JEHOj8WM5IXZ45NBuB5oqutQHDlghjRtUHme2mNWsX3ohOlaT-RlQMdZ1xT0QpkyBY8z0CgszVnu9KfBjwrKq-3TzJ5jq9hvSw6hPdi1j93z_ImXi9QTRqEI_vIZZd40_Rh8GWFjtF8uF1p33SFD2MB5CII5EEfCHreB0IuDH_IBYQ2kIWW7vqPUB9wWnVyfzRw.jpg">.<meta property="og:site_name" content="Telegram">.<meta property="og:description" content=".. Rasche Investitionen.. Erstes Ergebnis in 4 Stunden... Mehr als 5000 zufried
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (42164)
                                    Category:downloaded
                                    Size (bytes):42523
                                    Entropy (8bit):5.082709528800747
                                    Encrypted:false
                                    SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                    MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                    SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                    SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                    SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://posigeld.com/bootstrap.min.css
                                    Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):17975
                                    Entropy (8bit):7.968991791805153
                                    Encrypted:false
                                    SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                    MD5:1D581B72D19BC828654229A0773A5300
                                    SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                    SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                    SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5552)
                                    Category:downloaded
                                    Size (bytes):68350
                                    Entropy (8bit):5.3239338904044
                                    Encrypted:false
                                    SSDEEP:1536:R76HXhpwQC9ZK0BK01QcnaKTZ02LKVsdmpyKcipM:R7OXs9ZKAKBKaKj8wKcH
                                    MD5:414A6DD24D3F049C17D09654995A7525
                                    SHA1:A3E3F83EE6D9A91E7E851EF4C2220D6050C8C41F
                                    SHA-256:A33E79D0F146F0191D20A312ECBAA61A4249A6F6D20D2B0F2388BA9DD0AFEA69
                                    SHA-512:5811F1C2C703F4F8C4D5E63AD5382580050952B0458BAA554C510974E126207C4DBF919DE49C00DEB6A014E2A3E9137E640ACB0DD069762423298D9388694E01
                                    Malicious:false
                                    Reputation:low
                                    URL:https://connect.facebook.net/signals/config/861759202554564?v=2.9.164&r=stable&domain=posigeld.com&hme=61ff4e692c87a9a2ce7b19822df2b04638e3ca38b23c1be6c0f1945ccadb2ad5&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C167%2C170%2C182%2C178%2C179%2C181%2C29%2C98%2C52%2C75%2C180%2C162%2C165%2C175%2C176%2C183%2C127%2C40%2C34%2C139%2C15%2C49%2C189%2C188%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C163%2C166%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110
                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):23116
                                    Entropy (8bit):4.416888886221028
                                    Encrypted:false
                                    SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                    MD5:E75F7F8AC71782DDA40464528A4F619B
                                    SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                    SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                    SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:dropped
                                    Size (bytes):15086
                                    Entropy (8bit):4.980767694952946
                                    Encrypted:false
                                    SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                    MD5:5791D664309E275F4569D2F993C44782
                                    SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                    SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                    SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                    Malicious:false
                                    Reputation:low
                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:07:31 11:53:02], baseline, precision 8, 600x356, components 3
                                    Category:downloaded
                                    Size (bytes):228129
                                    Entropy (8bit):7.355499323393335
                                    Encrypted:false
                                    SSDEEP:3072:4EhG8EhG5A1Cg0ZZaQnsbftaORJJAKGvMmer+nDunUFj1vUL:4E0CZgQnCMhv9eED9UL
                                    MD5:C20EE7598F8C54924FA5F89B03BF8B25
                                    SHA1:6F19A381CEF405494D6125B2C75202CA3B9FABEC
                                    SHA-256:44F2FBF8BBE0FB3E556F985EF40B49775EEEA194EC203BB9911F644858D79CB5
                                    SHA-512:685B820E6191D8C455EE5C086F36C16AC222790B18E1070B3B191CA1C42C3F8F2E9E29985BBCA7170F753C66AA08FE301CC14FAB446BC57C2C1CC0C9D2A83368
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e
                                    Preview:.....]Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop 25.11 (Macintosh).2024:07:31 11:53:02..........................X...........d..............................."...........*.(.....................2...........#.......H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..BaU..SI- ....e..I..W;....c.^._...C..F.}...N...I./.'B<R....'..*...._kI"..v.....Y...n...0...v..}.n....7..e.u.......Y"..=....6;}?h..~.........;).V...hl5...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                                    Category:downloaded
                                    Size (bytes):43278
                                    Entropy (8bit):7.9653694103192185
                                    Encrypted:false
                                    SSDEEP:768:xWIgTwMfpKukdMoUtaMRbmOn1e4PXHqmrEMUgw9/3wDIPAkpWm2BATQ08K:s1lfpKEjtbh31ePSw9vRpWmQAyK
                                    MD5:FD2260BDF9789DEB1F160B0FA4900386
                                    SHA1:41ABF4EC804FF34A11F497FF12B5446FFDD6D372
                                    SHA-256:4B0D69C30C43930989C9F20828FD6F204D702DA7D06184073F282F12215D82A8
                                    SHA-512:4181387A8A734DCFB1E32B1BD40A1E90478DCA9371CEE00B28F5A1C87E85132C2C624432F848DDF3688ED09FFF36C42114551C20EF8E11D65A8C9F252D7C1DF1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://posigeld.com/QwpM0nsSuEa_qrAFFmQF00uV82lhX7n6PBrcGhuqxFrZ6y9bVyCK5CrxNP8c3Hse3tDPIJv6kKXPFTp9PsUDohKV5ziNrL2cI1-0pDygcbgzyexp6G7Rdm6m.jpg
                                    Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@.@.."..........................................P...........................!1..A."Qaq2.....#BR..r....$3b.....CSc..%&4...6st....................................A.........................!1AQ..aq....."...2B..#R..3b.....$r...T............?...zd..n_{.MZ..P.&*p2.z|....^`e.......^CR..hA.....C....O.h.......).L....;...........U..Q...F.(.'..gH5S0..A_.:p#G:.T...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1267)
                                    Category:downloaded
                                    Size (bytes):115173
                                    Entropy (8bit):5.153238490930799
                                    Encrypted:false
                                    SSDEEP:1536:xylcfDxYzbJ3iw93BC2LXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwysXkC0YzPvL5u
                                    MD5:AC847F644CF61A35E802B48B4C8537AC
                                    SHA1:637F9D85F21897E1B4854EDDA5D6B0D46864825D
                                    SHA-256:83B8F4380FD44F4F399DB9BE9B3DFFEC7957BD250FD26855EB4975F26DF93946
                                    SHA-512:B788FF0D8D5C348ED52ECDC8C5ED292CA6D39645D836DFD2803D08F321C64591501F7A74AB7AA1B1D5D870C467F0F1DEB5AB5A491FFC022E4B24A8A4C7B2D812
                                    Malicious:false
                                    Reputation:low
                                    URL:https://desktop.telegram.org/css/telegram.css?240
                                    Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                    Category:dropped
                                    Size (bytes):31305
                                    Entropy (8bit):7.8603716620080535
                                    Encrypted:false
                                    SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                    MD5:89486A05599A1CFD549F8FB2D70E7D73
                                    SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                    SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                    SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                    Category:dropped
                                    Size (bytes):12708
                                    Entropy (8bit):7.97880443442531
                                    Encrypted:false
                                    SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                    MD5:22FC89B07D3463221776FE84924F0093
                                    SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                    SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                    SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):15286
                                    Entropy (8bit):7.969171293122125
                                    Encrypted:false
                                    SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                    MD5:5F245AC9016657DFAFCBDBF61B61E514
                                    SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                    SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                    SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                    Category:downloaded
                                    Size (bytes):12708
                                    Entropy (8bit):7.97880443442531
                                    Encrypted:false
                                    SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                    MD5:22FC89B07D3463221776FE84924F0093
                                    SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                    SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                    SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
                                    Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):5830
                                    Entropy (8bit):5.431259933418239
                                    Encrypted:false
                                    SSDEEP:96:1OEajlOEaRFZKOEanOEabyOEakOEaJomOEaGONFOXarlOXaOFZKOXaaOXayyOXan:Kj6rgbFLJqGYrpB+ymRihZMsX0bLcgnD
                                    MD5:118C47B722E0EF7A5F69F62E68FB3A75
                                    SHA1:69126C288D1FB87236C7287AA77ECA7482F43B9C
                                    SHA-256:27780CCF89E3853F260323C142E835E76D72FB2846169C8425FF39565DA7EFAC
                                    SHA-512:5D064940EE82134F424A7BD51FBC5D0D312A325EE4B79636A23AF69D3CF75C13C1D9A93A51D7F9615254769D432D47FEFEA39C6BBE26FF5AD1BCAEC3C8837DFB
                                    Malicious:false
                                    Reputation:low
                                    URL:https://posigeld.com/font-roboto.css
                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2") format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                    Category:dropped
                                    Size (bytes):17388
                                    Entropy (8bit):7.987580630113294
                                    Encrypted:false
                                    SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                    MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                    SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                    SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                    SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                    Malicious:false
                                    Reputation:low
                                    Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):231706
                                    Entropy (8bit):4.593328315871064
                                    Encrypted:false
                                    SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                    MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                    SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                    SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                    SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/img/tgme/pattern.svg?1
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):15286
                                    Entropy (8bit):7.969171293122125
                                    Encrypted:false
                                    SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                    MD5:5F245AC9016657DFAFCBDBF61B61E514
                                    SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                    SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                    SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
                                    Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1267)
                                    Category:downloaded
                                    Size (bytes):115173
                                    Entropy (8bit):5.153238490930799
                                    Encrypted:false
                                    SSDEEP:1536:xylcfDxYzbJ3iw93BC2LXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwysXkC0YzPvL5u
                                    MD5:AC847F644CF61A35E802B48B4C8537AC
                                    SHA1:637F9D85F21897E1B4854EDDA5D6B0D46864825D
                                    SHA-256:83B8F4380FD44F4F399DB9BE9B3DFFEC7957BD250FD26855EB4975F26DF93946
                                    SHA-512:B788FF0D8D5C348ED52ECDC8C5ED292CA6D39645D836DFD2803D08F321C64591501F7A74AB7AA1B1D5D870C467F0F1DEB5AB5A491FFC022E4B24A8A4C7B2D812
                                    Malicious:false
                                    Reputation:low
                                    URL:https://telegram.org/css/telegram.css?240
                                    Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                                    Category:dropped
                                    Size (bytes):48330
                                    Entropy (8bit):7.959387130332251
                                    Encrypted:false
                                    SSDEEP:768:eU7bSeGdDTV0+SuAVsj8DilROTkJ99LV21I0KiTDomuHQWdXb/3eu5e1+WHpmqRP:eU72e4VZfYDi3xLw1ICDomuwIjOuLWHL
                                    MD5:62970C7B538B7CD3A62D14A8BCAE2F94
                                    SHA1:D51F38567657E844BC79587EDF70FFF8ACC8E15E
                                    SHA-256:52131C896E9C8F90C886578F7E0B16EBEA27317018E6A6AC5C63B54C12AE332C
                                    SHA-512:7FA57C1667FCA34A80586C5C05C848BD3DADCDAD8C950C58419F229A7BD3F2CD02982D067ADFEBB8C638F96E44AD13AE838524F4EBEAD1F3D09B4BBA4EBAC07F
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@.."..........................................K..........................!.1.."AQ.a2q...#B...3R.b...$...%Cr.....4..5SUc..................................?.......................!1..AQ.aq......."..2.#BS....3.Rbr.C...............?....`Rs..@.8..nuY..N.k....0~....QW..s..x.N{.}~....r2F.....q..lPN3.....+.f.k.O~?-l.4.]X..c^c........}~...uuxG..Y......E.%.$.-bs..p.>,.....a ....u..9..m..|..D.$~^..O<.xH....H..rzZ[A..;.t...".?.k...+...4V.....I..L.V..'!).:Hi....HYJ.._).........J6.N.?:..H._....68S...kr*q.l...8PW..^.:<V.C....1...G...t.....J.K..e.6.p=.B.....sI...u.6......-&R...[.'....H...R....~...n..Oa.v..IL.u.....6s]Z..)..p..d..^J..Hyd,..........9....I..;..rG}8.)bi.2}..T...A.)...!.v..c.A..#.2[.!S...]zX^.+;.09....5.u.i...C...bQ.....T.........& .2..mU.<.MjB... ....F.qx.n...RGW-;i.B.:S.Z...]... ..:.V.V..
                                    No static file info

                                    Download Network PCAP: filteredfull

                                    • Total Packets: 2301
                                    • 443 (HTTPS)
                                    • 80 (HTTP)
                                    • 53 (DNS)
                                    TimestampSource PortDest PortSource IPDest IP
                                    Aug 16, 2024 00:47:27.305217981 CEST4973153192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:27.310128927 CEST53497311.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:27.310199022 CEST4973153192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:27.313122034 CEST4973153192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:27.313153028 CEST4973153192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:27.318083048 CEST53497311.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:27.318114042 CEST53497311.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:27.743029118 CEST49675443192.168.2.4173.222.162.32
                                    Aug 16, 2024 00:47:27.908420086 CEST53497311.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:27.911647081 CEST4973153192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:27.916794062 CEST53497311.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:27.916861057 CEST4973153192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:28.988198996 CEST4973680192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:28.988526106 CEST4973780192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:28.993323088 CEST8049736185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:28.993405104 CEST4973680192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:28.993503094 CEST8049737185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:28.993560076 CEST4973780192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:28.994167089 CEST4973780192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:28.999097109 CEST8049737185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:29.628015041 CEST8049737185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:29.679114103 CEST4973780192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:29.684720993 CEST49740443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:29.684776068 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:29.684861898 CEST49740443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:29.685062885 CEST49740443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:29.685076952 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.320056915 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.363898039 CEST49740443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.473968983 CEST49740443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.474010944 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.475255966 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.475344896 CEST49740443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.476999998 CEST49740443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.477085114 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.477314949 CEST49740443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.477334023 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.525855064 CEST49740443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.660942078 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.660965919 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.660974026 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.661000967 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.661021948 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.661030054 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.661072016 CEST49740443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.661151886 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.661187887 CEST49740443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.661214113 CEST49740443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.662483931 CEST49740443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.662517071 CEST44349740185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.767052889 CEST49741443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.767158031 CEST44349741185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.767256021 CEST49741443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.767652988 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.767673016 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.767734051 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.768265963 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.768354893 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.768419981 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.768825054 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.768857002 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.768918037 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.769246101 CEST49741443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.769280910 CEST44349741185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.769563913 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.769582033 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.769773006 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.769803047 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:30.769910097 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:30.769922018 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.086453915 CEST49745443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:47:31.086497068 CEST44349745142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:47:31.086550951 CEST49745443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:47:31.087403059 CEST49745443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:47:31.087415934 CEST44349745142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:47:31.380106926 CEST44349741185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.380770922 CEST49741443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.380815983 CEST44349741185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.381186962 CEST44349741185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.381236076 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.382265091 CEST49741443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.382353067 CEST44349741185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.382477045 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.382740974 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.382761002 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.383095980 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.383297920 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.383331060 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.383896112 CEST49741443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.384433985 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.384505987 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.385329962 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.385421038 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.388592958 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.388679981 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.388735056 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.389087915 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.389105082 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.400789022 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.401299000 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.401330948 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.402785063 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.402848005 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.407562971 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.407722950 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.408099890 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.408116102 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.424515963 CEST44349741185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.430917978 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.436506033 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.448738098 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.741933107 CEST44349741185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.741957903 CEST44349741185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.742021084 CEST44349741185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.742033958 CEST49741443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.742072105 CEST49741443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.745773077 CEST49741443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.745795965 CEST44349741185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.750386953 CEST44349745142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:47:31.750601053 CEST49745443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:47:31.750627995 CEST44349745142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:47:31.751741886 CEST44349745142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:47:31.751842022 CEST49745443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:47:31.970493078 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.970521927 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.970536947 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.970612049 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.970643997 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.970655918 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.970679045 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.970688105 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.970699072 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.970731974 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.970766068 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.970776081 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.970776081 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.970810890 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.970832109 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.970832109 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.970879078 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.972003937 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.972034931 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.972074986 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.972089052 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.972129107 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.972246885 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.972270966 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.972311020 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.972330093 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.972348928 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.973427057 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.973476887 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.973491907 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.973505020 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.973520994 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.973545074 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.973579884 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.973859072 CEST49742443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.973876953 CEST44349742185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.975440979 CEST49746443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:31.975492001 CEST443497462.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:31.975575924 CEST49746443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:31.975894928 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.975923061 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.975959063 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.975966930 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.976008892 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.977570057 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.977591991 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.977632999 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.977643013 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.977688074 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.978178978 CEST49746443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:31.978202105 CEST443497462.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:31.979599953 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:31.979774952 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.979855061 CEST49743443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:31.979870081 CEST44349743185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.002432108 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.002449989 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.002460003 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.002506018 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.002548933 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.002551079 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:32.002582073 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.002610922 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:32.002641916 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:32.014712095 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.014739990 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.014802933 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:32.014821053 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.016469002 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.016505003 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.016535044 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:32.016546011 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.016581059 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:32.016582966 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.016699076 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:32.016803980 CEST49744443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:32.016820908 CEST44349744185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.080801010 CEST49745443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:47:32.080998898 CEST44349745142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:47:32.123085976 CEST49745443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:47:32.123127937 CEST44349745142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:47:32.130175114 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:32.130224943 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:32.130357981 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:32.131649017 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:32.131664991 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:32.169334888 CEST49745443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:47:32.230284929 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:32.230357885 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.230443954 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:32.230700016 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:32.230721951 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.612329006 CEST443497462.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:32.612437963 CEST49746443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:32.852951050 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:32.888259888 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:32.899063110 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:32.933412075 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.084728956 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.084772110 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.084932089 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.084960938 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.085956097 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.086028099 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.086585045 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.086647034 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.086857080 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.086930990 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.088792086 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.088804960 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.088968039 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.089071035 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.090420961 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.090436935 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.098095894 CEST49746443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:33.098134995 CEST443497462.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:33.098440886 CEST443497462.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:33.133671999 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.133690119 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.152017117 CEST49746443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:33.284723043 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.284794092 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.284816027 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.339257956 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.339287043 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.348023891 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.348086119 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.348105907 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.348145008 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.348151922 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.348161936 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.348181963 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.348212004 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.348216057 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.348233938 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.348259926 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.348259926 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.358249903 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.358304024 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.358323097 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.358381033 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.358418941 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.359886885 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.359951973 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.360004902 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.360034943 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.360064030 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.360125065 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.360173941 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.377046108 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.377059937 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.377079964 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.377088070 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.377095938 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.377106905 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.377131939 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.377166986 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.377193928 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.400898933 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.400908947 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.400930882 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.400938988 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.400996923 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.401020050 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.401062012 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.401084900 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.435462952 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.435476065 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.435530901 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.435542107 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.435585022 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.435612917 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.435626984 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.435651064 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.475625038 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.475650072 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.475687027 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.475706100 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.475743055 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.475761890 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.478480101 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.478530884 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.501779079 CEST49746443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:33.505350113 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.505399942 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.505415916 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.505435944 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.505485058 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.521544933 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.521564960 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.521612883 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.521634102 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.521691084 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.545106888 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.545141935 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.545207024 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.545242071 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.545293093 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.548531055 CEST443497462.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:33.556828022 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.567893982 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.567945004 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.567992926 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.568010092 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.568023920 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.568047047 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.568164110 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.568223953 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.578166962 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.578181982 CEST49748443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:33.578197956 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.578222990 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.578232050 CEST44349748185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:33.578239918 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.578282118 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.596708059 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.596726894 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.596775055 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.596796989 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.596822977 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.598927975 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.598947048 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.599003077 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.599019051 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.609903097 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.609926939 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.610001087 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.610023975 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.610877991 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.610929966 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.610939980 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.610976934 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.622077942 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.622123957 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.622215986 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.622215986 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.622241020 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.622282028 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.622983932 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.633703947 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.633722067 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.633766890 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.633770943 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.633788109 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.633842945 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.633848906 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.633872986 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.633893013 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.633925915 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.682184935 CEST443497462.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:33.682379961 CEST443497462.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:33.682459116 CEST49746443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:33.684402943 CEST49747443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.684433937 CEST44349747157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.750818968 CEST49746443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:33.750881910 CEST443497462.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:33.750916004 CEST49746443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:33.750933886 CEST443497462.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:33.762612104 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.762661934 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.762716055 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.763648033 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:33.763660908 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:33.867551088 CEST49750443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:33.867604971 CEST443497502.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:33.867676973 CEST49750443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:33.868594885 CEST49750443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:33.868609905 CEST443497502.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:34.368515968 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.368556976 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.368707895 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.369249105 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.369266987 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.422666073 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.423607111 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.423643112 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.424892902 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.425601006 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.425793886 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.425803900 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.466218948 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.466243982 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.517632008 CEST443497502.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:34.517718077 CEST49750443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:34.530606985 CEST49750443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:34.530631065 CEST443497502.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:34.530925989 CEST443497502.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:34.563622952 CEST49750443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:34.608496904 CEST443497502.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:34.799315929 CEST443497502.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:34.799384117 CEST443497502.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:34.799511909 CEST49750443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:34.801628113 CEST49750443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:34.801649094 CEST443497502.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:34.801722050 CEST49750443192.168.2.42.19.104.72
                                    Aug 16, 2024 00:47:34.801728964 CEST443497502.19.104.72192.168.2.4
                                    Aug 16, 2024 00:47:34.844734907 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.844822884 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.844944000 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.845078945 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.845155001 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.845180988 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.845192909 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.845242977 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.845376015 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.845383883 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.845683098 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.850486994 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.850548983 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.850572109 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.850575924 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.851063967 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.856848001 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.856900930 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.856925011 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.856933117 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.856978893 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:34.863168955 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:34.863229036 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.254338026 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254400015 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254445076 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.254450083 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254476070 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254497051 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254517078 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.254525900 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254535913 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254544020 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.254575968 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254602909 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.254611015 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254651070 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.254657984 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254673958 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254715919 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254720926 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.254729986 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254767895 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254781008 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.254790068 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254807949 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254837990 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.254843950 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254854918 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254899025 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254916906 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.254926920 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254935980 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.254937887 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254985094 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.254993916 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.255002975 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.255042076 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.255074024 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.255109072 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.255120993 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.255130053 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.255170107 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.255253077 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.255285025 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.255297899 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.255315065 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.255327940 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.255373001 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.255378008 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.255429029 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.257154942 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.259319067 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.259355068 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.259396076 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.259417057 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.259423971 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.259458065 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.259479046 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.259485006 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.259501934 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.260078907 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.260117054 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.260124922 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.260134935 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.260152102 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.260175943 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.260190010 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.260200024 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.260241032 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.260247946 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.260286093 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.260914087 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.260965109 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.261255980 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.261296988 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.261307955 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.261317015 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.261341095 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.261383057 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.261389971 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.261429071 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.261845112 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.261885881 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.261908054 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.261914968 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.261925936 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.261951923 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.261959076 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.261993885 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.262233019 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.262281895 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.264327049 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.264384985 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.264426947 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.264435053 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.264499903 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.264506102 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.264558077 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.265886068 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.266817093 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.266832113 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.268306017 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.268361092 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.331423998 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.331657887 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.337848902 CEST49749443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.337873936 CEST44349749157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.362131119 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.362164021 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.385644913 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.385689020 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.385843992 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.386058092 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.386070967 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.416248083 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.546411037 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.546498060 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.546524048 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.546550035 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.546613932 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.546621084 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.558887005 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:35.558923960 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:35.559046030 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:35.559338093 CEST49756443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:35.559365034 CEST44349756157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:35.559422970 CEST49756443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:35.559732914 CEST49756443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:35.559742928 CEST44349756157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:35.560278893 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:35.560293913 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:35.590918064 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.634725094 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.634747028 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.634768009 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.634780884 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.634789944 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.634805918 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.634860992 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.634866953 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.662872076 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.662884951 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.662904978 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.662913084 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.662951946 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.662969112 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.662993908 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.697622061 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.697670937 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.697690010 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.697700024 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.697712898 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.697724104 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.697752953 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.734908104 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.734954119 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.734973907 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.734986067 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.734998941 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.735011101 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.735014915 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.735029936 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.739747047 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.739788055 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.739797115 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.763104916 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.763139963 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.763149977 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.763163090 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.763184071 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.763191938 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.763241053 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.763247967 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.783679962 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.783689976 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.783724070 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.783747911 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.783763885 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.783776999 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.783796072 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.806456089 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.806480885 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.806531906 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.806557894 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.806572914 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.806602001 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.823275089 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.823328972 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.823354959 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.823369026 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.823389053 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.825280905 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.825331926 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.825342894 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.825387955 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.835525036 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.835566044 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.835591078 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.835597992 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.835634947 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.847987890 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.848012924 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.848067045 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.848093033 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.848174095 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.859348059 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.859371901 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.859436989 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.859447956 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.859637976 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.870337009 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.870356083 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.870441914 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.870441914 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.870451927 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.870640993 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.872170925 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.872234106 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.880273104 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.880307913 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.880335093 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.880343914 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.880376101 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.891474009 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.891491890 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.891525984 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.891544104 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.891567945 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.892884970 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.892950058 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.892959118 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.892992020 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.892997026 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:35.893039942 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.893306017 CEST49753443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:35.893321037 CEST44349753157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.053977013 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.056570053 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.056602955 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.057085991 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.057701111 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.057806015 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.057960033 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.104497910 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.212440968 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.213221073 CEST44349756157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.255117893 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.255219936 CEST49756443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.274379969 CEST49756443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.274393082 CEST44349756157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.274511099 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.274523973 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.275593996 CEST44349756157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.275649071 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.275676966 CEST49756443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.275712013 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.281027079 CEST49756443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.281045914 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.281095982 CEST44349756157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.281111956 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.281362057 CEST49756443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.281372070 CEST44349756157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.329360962 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.329371929 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.329835892 CEST49756443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.331958055 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.332014084 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.332051039 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.354626894 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.354638100 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.354711056 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.354724884 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.354759932 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.354777098 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.377358913 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.448303938 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.448345900 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.448407888 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.448425055 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.448465109 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.483354092 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.483387947 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.483433008 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.483444929 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.483473063 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.489789009 CEST44349756157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.489857912 CEST44349756157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.489919901 CEST49756443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.522770882 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.522804976 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.522901058 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.522922993 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.522955894 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.524707079 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.524765968 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.529536963 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.529599905 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.529608965 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.529658079 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:36.529695034 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.814810991 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.815511942 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.856522083 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.870984077 CEST49756443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:36.871037960 CEST44349756157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:36.874182940 CEST49754443192.168.2.4157.240.251.9
                                    Aug 16, 2024 00:47:36.874213934 CEST44349754157.240.251.9192.168.2.4
                                    Aug 16, 2024 00:47:37.008771896 CEST49757443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.008825064 CEST44349757157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.008884907 CEST49757443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.009206057 CEST49757443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.009217024 CEST44349757157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.232001066 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:37.232050896 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:37.232103109 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:37.232129097 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:37.232141018 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:37.232188940 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:37.232194901 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:37.233109951 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:37.233160019 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:37.235485077 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:37.235502005 CEST44349755157.240.252.35192.168.2.4
                                    Aug 16, 2024 00:47:37.235512972 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:37.235549927 CEST49755443192.168.2.4157.240.252.35
                                    Aug 16, 2024 00:47:37.247836113 CEST49759443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:37.247885942 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:37.247941017 CEST49759443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:37.248153925 CEST49759443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:37.248168945 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:37.256638050 CEST49761443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.256724119 CEST44349761157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.256803036 CEST49761443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.257093906 CEST49761443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.257126093 CEST44349761157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.662851095 CEST44349757157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.663331032 CEST49757443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.663398027 CEST44349757157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.667252064 CEST44349757157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.667326927 CEST49757443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.668102980 CEST49757443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.668251991 CEST49757443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.668262959 CEST44349757157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.668286085 CEST44349757157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.712687969 CEST49757443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.712718010 CEST44349757157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.759569883 CEST49757443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.878669977 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:37.878931999 CEST49759443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:37.878959894 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:37.880120993 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:37.880422115 CEST49759443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:37.880553007 CEST49759443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:37.880561113 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:37.880623102 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:37.918251038 CEST44349761157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.918510914 CEST49761443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.918550014 CEST44349761157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.919720888 CEST44349761157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.919899940 CEST49761443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.920213938 CEST49761443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.920213938 CEST49761443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.920263052 CEST44349761157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.920327902 CEST44349761157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.920695066 CEST49759443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:37.953017950 CEST44349757157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.953227043 CEST44349757157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.953855038 CEST49757443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.953918934 CEST44349757157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:37.953958988 CEST49757443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.954262018 CEST49757443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.962703943 CEST49761443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:37.962749004 CEST44349761157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:38.009571075 CEST49761443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:38.174340963 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:38.174365044 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:38.174375057 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:38.174424887 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:38.174468040 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:38.174482107 CEST49759443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:38.174526930 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:38.174540997 CEST49759443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:38.174552917 CEST49759443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:38.174700975 CEST49759443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:38.175961018 CEST49759443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:38.175981998 CEST44349759185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:38.179214001 CEST49762443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:38.179250956 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:38.179497004 CEST49762443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:38.179636002 CEST49762443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:38.179656029 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:38.290160894 CEST44349761157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:38.290220022 CEST44349761157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:38.290312052 CEST44349761157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:38.290394068 CEST44349761157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:38.290437937 CEST49761443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:38.290525913 CEST49761443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:38.291471004 CEST49761443192.168.2.4157.240.0.35
                                    Aug 16, 2024 00:47:38.291515112 CEST44349761157.240.0.35192.168.2.4
                                    Aug 16, 2024 00:47:38.976155996 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:38.976964951 CEST49762443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:38.976982117 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:38.977444887 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:38.979159117 CEST49762443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:38.979224920 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:38.979502916 CEST49762443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:39.020495892 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:39.024538994 CEST49762443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:39.286406040 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:39.286441088 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:39.286451101 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:39.286478996 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:39.286504984 CEST49762443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:39.286521912 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:39.286531925 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:39.286565065 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:39.286565065 CEST49762443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:39.286565065 CEST49762443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:39.286626101 CEST49762443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:39.288157940 CEST49762443192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:47:39.288177013 CEST44349762185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:47:39.695071936 CEST49672443192.168.2.4173.222.162.32
                                    Aug 16, 2024 00:47:39.695117950 CEST44349672173.222.162.32192.168.2.4
                                    Aug 16, 2024 00:47:41.633166075 CEST44349745142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:47:41.633327007 CEST44349745142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:47:41.633382082 CEST49745443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:47:41.641473055 CEST49745443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:47:41.641499043 CEST44349745142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:47:41.703694105 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:41.703746080 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:41.704061985 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:41.704267979 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:41.704302073 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:41.704453945 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:41.704955101 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:41.704976082 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:41.705398083 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:41.705406904 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.473901033 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.475074053 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.492120028 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.492160082 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.492527008 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.492542028 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.493674040 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.493729115 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.496011019 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.496090889 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.499015093 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.499104023 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.499135017 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.499330997 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.499914885 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.499922037 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.539788008 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.540324926 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.540355921 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.588867903 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.807784081 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.807816029 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.807832003 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.807848930 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.807862043 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.807872057 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.807878971 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.807907104 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.807913065 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.807929993 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.807955980 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.807971954 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.808011055 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.808018923 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.808052063 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.808084965 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.808119059 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.810842037 CEST49765443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.810854912 CEST44349765149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.894567013 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.895730019 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.895772934 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.895843029 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.896560907 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.896574974 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.898020983 CEST49768443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.898030996 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.898087978 CEST49768443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.898688078 CEST49768443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.898703098 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.908473015 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.908510923 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.908606052 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.908973932 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.908987999 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.910087109 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.910094976 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.910362005 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.910881996 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:42.910887003 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:42.940515041 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.148284912 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.148314953 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.148323059 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.148343086 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.148350000 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.148360968 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.148386002 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.148442030 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.148466110 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.148514032 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.164015055 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.164024115 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.164074898 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.164084911 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.164110899 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.164138079 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.164151907 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.225970984 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.226021051 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.226044893 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.226085901 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.226113081 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.226166964 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.226439953 CEST49764443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.226458073 CEST44349764149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.517642021 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.521298885 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.528503895 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.537002087 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.537026882 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.538655996 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.538717031 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.539624929 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.539714098 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.540338993 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.540370941 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.540853977 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.540874958 CEST49768443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.540887117 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.541141987 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.541399956 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.543385983 CEST49768443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.543509960 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.543904066 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.543926954 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.544348001 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.544476032 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.544536114 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.544548035 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.544608116 CEST49768443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.544671059 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.545526028 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.545603991 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.546874046 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.546962976 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.547103882 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.547115088 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.586652040 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.586817980 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.592511892 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.592536926 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.662411928 CEST4972380192.168.2.42.19.126.163
                                    Aug 16, 2024 00:47:43.667557955 CEST80497232.19.126.163192.168.2.4
                                    Aug 16, 2024 00:47:43.667603970 CEST4972380192.168.2.42.19.126.163
                                    Aug 16, 2024 00:47:43.817090988 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.817161083 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.817203045 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.817229033 CEST49768443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.817257881 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.817277908 CEST49768443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.817301989 CEST49768443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.826520920 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.826553106 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.826569080 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.826608896 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.826618910 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.826652050 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.826672077 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.829010010 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.829042912 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.829056025 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.829077005 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.829087019 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.829098940 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.829098940 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.829119921 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.829143047 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.829180956 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.848622084 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.848683119 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.848721027 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.848759890 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.848761082 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.848790884 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.848799944 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.848809958 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.848823071 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.848845005 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.848870039 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.851757050 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.851850986 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.851850986 CEST49768443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.852773905 CEST49768443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.865156889 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.865190029 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.865238905 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.865258932 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.865287066 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.866774082 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.866796970 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.866853952 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.866859913 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.866914988 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.868216038 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.868253946 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.868294001 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.868307114 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.868343115 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.868365049 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.890557051 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.890592098 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.890639067 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.890646935 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.890723944 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.891989946 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.892015934 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.892052889 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.892057896 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.892086029 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.906174898 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.906203032 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.906258106 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.906270981 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.906322956 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.933715105 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.954267025 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.954289913 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.954670906 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.954694033 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.954880953 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.954900980 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.954945087 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.954952002 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.954974890 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.955008984 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.956314087 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.956330061 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.956389904 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.956397057 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.956434011 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.957427025 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.957446098 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.957482100 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.957489967 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.957525015 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.957547903 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.961235046 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.961260080 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.961307049 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.961322069 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.961357117 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.961373091 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.961924076 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.961945057 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.962002993 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.962007046 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.962053061 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.963748932 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.963773012 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.963824987 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.963843107 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.963872910 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.963890076 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.980077982 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.980102062 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.980214119 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.980240107 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.980278015 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.981570005 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.981596947 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.981647015 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.981653929 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.981682062 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.981700897 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.982742071 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.982773066 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.982927084 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.982933044 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.982970953 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.984312057 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.984333992 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.984380960 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.984385967 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.984431028 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.994762897 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.994803905 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.994846106 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.994849920 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.994900942 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:43.994904041 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.994940996 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:43.994991064 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.041352034 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.041374922 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.041435957 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.041467905 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.041498899 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.041526079 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.042336941 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.042352915 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.042418957 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.042428017 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.042468071 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.043104887 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.043123007 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.043179989 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.043185949 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.043212891 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.043235064 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.043982983 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.043998003 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.044064999 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.044070005 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.044122934 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.044881105 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.044898033 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.044960022 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.044965982 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.045002937 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.045810938 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.045828104 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.045886040 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.045891047 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.045932055 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.046689034 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.046705008 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.046742916 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.046747923 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.046773911 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.046793938 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.070761919 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.070790052 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.070849895 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.070867062 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.070894957 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.070916891 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.071463108 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.071500063 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.071536064 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.071542025 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.071572065 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.071588039 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.072408915 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.072427988 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.072529078 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.072536945 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.072587967 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.073227882 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.073254108 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.073287964 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.073296070 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.073326111 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.073344946 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.074143887 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.074162960 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.074222088 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.074228048 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.074265003 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.075113058 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.075134993 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.075170994 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.075176954 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.075206995 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.075225115 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.075881958 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.075911999 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.075933933 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.075939894 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.075964928 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.075990915 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.075994968 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.076030970 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.119306087 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.119324923 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.119452000 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.119489908 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.119555950 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.130145073 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.130161047 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.130281925 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.130311012 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.130335093 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.130354881 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.130373955 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.130392075 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.130410910 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.130424023 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.130446911 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.272639990 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.283704042 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.284245968 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.310376883 CEST49768443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.310416937 CEST44349768149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.326896906 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.326955080 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.327018023 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.327450991 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.327469110 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.327543020 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.328259945 CEST49775443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.328295946 CEST44349775149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.328371048 CEST49775443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.332590103 CEST49770443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.332597971 CEST44349770149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.390917063 CEST49775443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.390928030 CEST44349775149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.391211033 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.391247034 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.391355991 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.391369104 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.458231926 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.458281040 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.458405018 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.460541964 CEST49769443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.460571051 CEST44349769149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.536171913 CEST49767443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.536211014 CEST44349767149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.625030041 CEST49777443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.625092030 CEST44349777149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.625225067 CEST49777443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.710832119 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.710877895 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.711288929 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.827316999 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.827410936 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.827677965 CEST49777443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.827706099 CEST44349777149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:44.827884912 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:44.827940941 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.008625984 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.009001017 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.009035110 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.010102034 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.010164022 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.013374090 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.013515949 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.014138937 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.014147043 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.014338017 CEST44349775149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.014805079 CEST49775443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.014816999 CEST44349775149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.015151024 CEST44349775149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.015841007 CEST49775443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.015902042 CEST44349775149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.016288042 CEST49775443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.019776106 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.020287991 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.020298004 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.020642042 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.021615028 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.021671057 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.021742105 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.055385113 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.056521893 CEST44349775149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.068511963 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.263303041 CEST44349775149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.263398886 CEST44349775149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.263442039 CEST49775443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.264559031 CEST49775443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.264578104 CEST44349775149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.264971972 CEST49780443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.265012980 CEST44349780149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.265068054 CEST49780443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.265877008 CEST49780443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.265889883 CEST44349780149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.311851978 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.311878920 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.311887026 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.311901093 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.311929941 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.311944008 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.311980009 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.311995029 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.311995029 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.312021971 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.315819025 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.315876961 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.315924883 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.315929890 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.315959930 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.315979004 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.315999985 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.347979069 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.348083019 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.348110914 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.348148108 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.348721027 CEST49773443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.348750114 CEST44349773149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.349463940 CEST49781443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.349523067 CEST44349781149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.349587917 CEST49781443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.350225925 CEST49781443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.350241899 CEST44349781149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.362705946 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.362735033 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.362778902 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.362812042 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.362831116 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.362853050 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.364461899 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.364489079 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.364518881 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.364530087 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.364558935 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.364578009 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.435102940 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.435395956 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.435429096 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.436917067 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.436975002 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.437285900 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.437370062 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.437441111 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.437448025 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.452722073 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.452756882 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.452799082 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.452840090 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.452857971 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.452873945 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.453772068 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.453788996 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.453847885 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.453856945 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.453913927 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.454710007 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.454732895 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.454763889 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.454770088 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.454797029 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.454798937 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.454817057 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.454843998 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.455141068 CEST49774443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.455161095 CEST44349774149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.455568075 CEST49782443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.455626011 CEST44349782149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.455689907 CEST49782443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.456073999 CEST49782443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.456088066 CEST44349782149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.457653999 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.457811117 CEST44349777149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.457876921 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.457895994 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.458007097 CEST49777443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.458026886 CEST44349777149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.458976984 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.459043980 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.459459066 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.459525108 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.459570885 CEST44349777149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.459630013 CEST49777443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.459778070 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.459788084 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.460073948 CEST49777443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.460151911 CEST44349777149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.460243940 CEST49777443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.460251093 CEST44349777149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.489368916 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.504997969 CEST49777443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.505352974 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.669967890 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.669998884 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.670059919 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.670526981 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.670533895 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.670578957 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.671252966 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.671298027 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.671349049 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.671818018 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.671832085 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.672034979 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.672043085 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.672379017 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.672399998 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.694380045 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.694430113 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.694499969 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.695137024 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.695156097 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.699101925 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.699126959 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.699182034 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.699538946 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.699552059 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.700745106 CEST49788443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.700768948 CEST44349788149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.700836897 CEST49788443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.701126099 CEST49788443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.701150894 CEST44349788149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.710088968 CEST44349777149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.710257053 CEST44349777149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.710341930 CEST49777443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.713444948 CEST49777443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.713486910 CEST44349777149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.713882923 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.713923931 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.713989973 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.718338013 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.718369007 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.733889103 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.733954906 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.733974934 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.734024048 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.734049082 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.734052896 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.734071016 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.734071016 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.734074116 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.734102964 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.734110117 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.734111071 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.734157085 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.769289970 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.769345999 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.769388914 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.769390106 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.769424915 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.769445896 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.786560059 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.786591053 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.786598921 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.786607981 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.786631107 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.786668062 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.786720991 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.786727905 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.786794901 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.799264908 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.799328089 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.799345016 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.799371958 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.799407005 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.799434900 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.827812910 CEST49778443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.827842951 CEST44349778149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.828423023 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.828458071 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.828526974 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.830046892 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.830075979 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.831635952 CEST49776443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.831665993 CEST44349776149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.832180977 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.832215071 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.832278013 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.833372116 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.833400965 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.884099007 CEST44349780149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.925755024 CEST49780443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.935884953 CEST49780443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.935908079 CEST44349780149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.936384916 CEST44349780149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.945156097 CEST49780443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.945240021 CEST44349780149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.945375919 CEST49780443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.975266933 CEST44349781149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.975584984 CEST49781443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.975629091 CEST44349781149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.975979090 CEST44349781149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.976695061 CEST49781443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.976771116 CEST44349781149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:45.976947069 CEST49781443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:45.988527060 CEST44349780149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.020497084 CEST44349781149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.060858011 CEST44349782149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.063103914 CEST49782443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.063131094 CEST44349782149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.063519955 CEST44349782149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.064145088 CEST49782443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.064219952 CEST44349782149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.064471960 CEST49782443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.112514973 CEST44349782149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.133703947 CEST44349780149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.133797884 CEST44349780149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.133898020 CEST49780443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.227808952 CEST44349781149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.227835894 CEST44349781149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.227905035 CEST44349781149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.228079081 CEST49781443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.228080034 CEST49781443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.278070927 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.279870033 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.279923916 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.281104088 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.281193972 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.283097029 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.283185005 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.284847975 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.284867048 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.285083055 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.285310030 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.285326958 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.287992954 CEST49780443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.288022995 CEST44349780149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.288546085 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.288642883 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.288788080 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.288974047 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.289047956 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.289484024 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.289520979 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.290896893 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.290978909 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.295169115 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.295186996 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.297306061 CEST49781443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.297358036 CEST44349781149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.308177948 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.309981108 CEST49794443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.310018063 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.310071945 CEST49794443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.310213089 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.310240030 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.310862064 CEST49794443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.310867071 CEST44349788149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.310877085 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.311485052 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.311573029 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.312211990 CEST49788443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.312227011 CEST44349788149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.312959909 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.313085079 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.313160896 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.313498974 CEST44349788149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.313555002 CEST49788443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.313939095 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.313982010 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.314050913 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.314138889 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.314152002 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.314409018 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.314974070 CEST49788443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.315056086 CEST44349788149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.315293074 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.315354109 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.315643072 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.315673113 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.315757990 CEST44349782149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.315783978 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.315788984 CEST44349782149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.315798998 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.315834045 CEST44349782149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.315861940 CEST44349782149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.315865040 CEST49782443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.315890074 CEST49782443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.315921068 CEST49782443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.316133022 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.316148043 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.316574097 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.316639900 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.317130089 CEST49788443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.317142963 CEST44349788149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.317348003 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.317378044 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.317384958 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.317419052 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.318862915 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.318970919 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.321074009 CEST49782443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.321098089 CEST44349782149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.337826967 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.337826967 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.359133005 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.365009069 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.365051031 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.371748924 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.373877048 CEST49788443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.376713037 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.402720928 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.418728113 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.434499979 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.442487955 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.482749939 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.498763084 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.916671991 CEST44349788149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.916753054 CEST44349788149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.916819096 CEST49788443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.918600082 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918626070 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918634892 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918668985 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918695927 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918706894 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918714046 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.918786049 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918824911 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918828011 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918832064 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.918832064 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.918864965 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918867111 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.918873072 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918889999 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918896914 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918900967 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918909073 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918915033 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918915987 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.918916941 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918935061 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918934107 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918939114 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918945074 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918953896 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918958902 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918960094 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.918961048 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.918971062 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.918979883 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.918983936 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.919004917 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.919015884 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.919015884 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.919023991 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.919030905 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.919040918 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.919044018 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.919045925 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.919053078 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.919053078 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.919078112 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.919087887 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.919102907 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.919115067 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.919133902 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.919141054 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.919151068 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.919172049 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.919215918 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.919215918 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.919238091 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.921191931 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.921276093 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.921279907 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.921335936 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.921857119 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.922281981 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.922350883 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.922373056 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.922396898 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.923145056 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.923190117 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.923222065 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.923235893 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.923265934 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.925504923 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.925528049 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.925586939 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.925595045 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.925626040 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.926431894 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.926482916 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.926507950 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.926532030 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.926549911 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.927231073 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.927258015 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.927294016 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.927301884 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.927335978 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.929378986 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.929409981 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.929447889 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.929454088 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.929478884 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.930084944 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.930128098 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.930166006 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.930227995 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.930258989 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.930543900 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.930566072 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.930602074 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.930685997 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.930696964 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.931365967 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.931391001 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.931425095 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.931432009 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.931461096 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.931783915 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.932024002 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.932084084 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.932102919 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.932132959 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.932164907 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.932385921 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.932408094 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.932447910 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.932454109 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.932521105 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.932961941 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.932987928 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.933060884 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.933060884 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.933068037 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.933521986 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.933566093 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.933603048 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.933634996 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.933670044 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.934855938 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.934917927 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.935336113 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.935354948 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.935393095 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.935400009 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.935425043 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.935534954 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.935563087 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.935614109 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.935636044 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.935687065 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.936496019 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.936508894 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.936578035 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.936599016 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.936747074 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.937088966 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.937110901 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.937145948 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.937154055 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.937180042 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.937721014 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.937741041 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.937784910 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.937791109 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.937840939 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.938333988 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.938353062 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.938394070 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.938411951 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.938441992 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.939889908 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.939915895 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.939955950 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.939969063 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.939982891 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.940262079 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.940278053 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.940339088 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.940339088 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.940361023 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.940690994 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.940706968 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.940742970 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.940748930 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.940762997 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.941320896 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.941343069 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.941370010 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.941375971 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.941400051 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.941663027 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.941677094 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.941695929 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.941704988 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.941709995 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.941739082 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.941888094 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.941910982 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.941947937 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.941962957 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.941992044 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.942308903 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.942322969 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.942384958 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.942384958 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.942401886 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.942647934 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.942706108 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.943109035 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.943130970 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.943167925 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.943176985 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.943203926 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:46.943205118 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.943259001 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.972135067 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.972708941 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:46.987541914 CEST49794443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.018522978 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.018553972 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.019076109 CEST49794443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.019105911 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.019140959 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.019438982 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.019495010 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.019663095 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.019892931 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.019906998 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.019941092 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.020203114 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.020674944 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.020697117 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.020745039 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.020864010 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.020953894 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.020967007 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.021156073 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.022418976 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.024281025 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.024357080 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.024589062 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.024629116 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.024704933 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.026410103 CEST49794443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.026506901 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.027215958 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.027347088 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.028050900 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.028130054 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.028614044 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.028887987 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.029532909 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.029741049 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.030087948 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.030190945 CEST49794443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.030239105 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.030253887 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.030427933 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.030637980 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.030745029 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.030762911 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.052361965 CEST49788443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.052387953 CEST44349788149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.052730083 CEST49796443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.052792072 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.052853107 CEST49796443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.053654909 CEST49785443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.053673983 CEST44349785149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.054223061 CEST49797443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.054270029 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.054318905 CEST49797443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.060731888 CEST49787443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.060777903 CEST44349787149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.061167955 CEST49798443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.061206102 CEST44349798149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.061264038 CEST49798443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.062376022 CEST49784443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.062392950 CEST44349784149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.063474894 CEST49796443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.063489914 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.063873053 CEST49797443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.063889980 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.065064907 CEST49798443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.065077066 CEST44349798149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.067209005 CEST49783443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.067223072 CEST44349783149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.071950912 CEST49786443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.071968079 CEST44349786149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.072510004 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.072518110 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.072525024 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.074856997 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.076508045 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.105360031 CEST49799443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.105410099 CEST44349799149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.105468988 CEST49799443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.106061935 CEST49799443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.106077909 CEST44349799149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.121834040 CEST49800443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.121859074 CEST44349800149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.121920109 CEST49800443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.122157097 CEST49800443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.122170925 CEST44349800149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.123949051 CEST49801443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.124012947 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.124075890 CEST49801443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.124299049 CEST49801443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.124325037 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.144768000 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.207506895 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.207531929 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.207540035 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.207583904 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.207601070 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.207621098 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.207654953 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.207665920 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.207676888 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.207676888 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.207689047 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.207703114 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.207730055 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.209985971 CEST49791443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.210001945 CEST44349791149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.211218119 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.211246967 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.211256981 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.211286068 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.211309910 CEST49794443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.211314917 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.211338997 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.211357117 CEST49794443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.211381912 CEST49794443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.216197968 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.216228008 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.216237068 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.216254950 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.216281891 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.216286898 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.216329098 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.216356993 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.216357946 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.216384888 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.216906071 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.216984987 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.216990948 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.217036963 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.217186928 CEST49802443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.217236042 CEST44349802149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.217310905 CEST49802443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.217638016 CEST49802443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.217669964 CEST44349802149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.220587015 CEST49794443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.220608950 CEST44349794149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.222512007 CEST49792443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.222533941 CEST44349792149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.225048065 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.225086927 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.225092888 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.225107908 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.225114107 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.225116968 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.225142002 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.225161076 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.225193024 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.225223064 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.225230932 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.225270987 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.226474047 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.226499081 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.226547003 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.226939917 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.226962090 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.233434916 CEST49804443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.233447075 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.233493090 CEST49804443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.233926058 CEST49804443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.233938932 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.237716913 CEST49795443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.237725019 CEST44349795149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.243083954 CEST49805443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.243122101 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.243195057 CEST49805443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.249293089 CEST49805443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.249320984 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.283565998 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.283596992 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.283607006 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.283617973 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.283652067 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.283685923 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.283736944 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.283756018 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.283788919 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.284526110 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.284564972 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.284575939 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.284596920 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.284620047 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.284626961 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.284634113 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.284651995 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.284682989 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.294075012 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.294114113 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.294146061 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.294169903 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.294195890 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.294207096 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.294217110 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.294251919 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.294770002 CEST49790443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.294790983 CEST44349790149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.299042940 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.299062967 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.299122095 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.299133062 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.299182892 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.299216032 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.299267054 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.299324036 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.299794912 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.299812078 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.376545906 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.376569986 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.376677990 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.376760960 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.376821995 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.391067028 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.391087055 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.391165018 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.391243935 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.391309023 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.392391920 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.392405987 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.392456055 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.392462015 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.392502069 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.453242064 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.453263044 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.453289032 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.453346968 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.453382969 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.453425884 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.453425884 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.454076052 CEST49789443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.454137087 CEST44349789149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.458971024 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.459024906 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.459085941 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.459332943 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.459350109 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.468585968 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.468627930 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.468684912 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.468888044 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.468907118 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.682333946 CEST44349798149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.683120012 CEST49798443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.683151960 CEST44349798149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.684582949 CEST44349798149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.684648037 CEST49798443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.685352087 CEST49798443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.685422897 CEST44349798149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.685638905 CEST49798443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.685653925 CEST44349798149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.697849035 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.698559046 CEST49796443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.698581934 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.698997974 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.699548006 CEST49796443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.699630976 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.699712038 CEST49796443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.700536013 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.700726032 CEST49797443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.700748920 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.701096058 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.701643944 CEST49797443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.701720953 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.701781988 CEST49797443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.730808020 CEST44349799149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.731117010 CEST49799443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.731133938 CEST44349799149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.732145071 CEST44349799149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.732207060 CEST49799443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.732808113 CEST49799443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.732911110 CEST44349799149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.733217955 CEST49799443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.733227015 CEST44349799149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.734882116 CEST49798443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.735976934 CEST44349800149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.736244917 CEST49800443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.736252069 CEST44349800149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.736345053 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.736505032 CEST49801443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.736521006 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.737286091 CEST44349800149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.737340927 CEST49800443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.737566948 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.737617016 CEST49801443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.737869024 CEST49800443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.737937927 CEST44349800149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.738337040 CEST49801443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.738421917 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.738533974 CEST49800443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.738538980 CEST44349800149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.738584042 CEST49801443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.738593102 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.744494915 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.748509884 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.776230097 CEST49799443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.791471958 CEST49800443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.841149092 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.843755007 CEST49804443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.843786955 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.844810009 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.844876051 CEST49804443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.846014977 CEST49804443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.846084118 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.846282959 CEST49804443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.846296072 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.849853039 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.850332975 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.850357056 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.850732088 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.851409912 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.851481915 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.852897882 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.853024006 CEST44349802149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.853404045 CEST49802443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.853426933 CEST44349802149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.853784084 CEST44349802149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.854330063 CEST49802443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.854409933 CEST44349802149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.854520082 CEST49802443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.856010914 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.856194019 CEST49805443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.856199980 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.857594013 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.857651949 CEST49805443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.861171961 CEST49805443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.861259937 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.861323118 CEST49805443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.861329079 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.882931948 CEST49801443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.900506973 CEST44349802149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.900507927 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.902955055 CEST49805443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.908493042 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.908799887 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.908809900 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.910252094 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.910490990 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.910775900 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.910775900 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.910788059 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.910847902 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.951222897 CEST44349798149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.951301098 CEST44349798149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.952630997 CEST49798443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.953138113 CEST49798443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.953145027 CEST49809443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.953156948 CEST44349798149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.953183889 CEST44349809149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.956070900 CEST49809443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.957192898 CEST49809443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.957211018 CEST44349809149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.962384939 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.962409019 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.982842922 CEST44349800149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.982866049 CEST44349800149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.982873917 CEST44349800149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.982930899 CEST44349800149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.982960939 CEST49800443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.983058929 CEST49800443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.983577967 CEST44349799149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.983650923 CEST44349799149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.983954906 CEST49799443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.984497070 CEST49800443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.984512091 CEST44349800149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.986824036 CEST49799443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.986825943 CEST49810443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.986829996 CEST44349799149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.986848116 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.986924887 CEST49810443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.987279892 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.987310886 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.987442970 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.988188028 CEST49810443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.988198042 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.988342047 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.988356113 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.989568949 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.989609957 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.989620924 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.989638090 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.989646912 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.989696980 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.989727974 CEST49801443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.989727974 CEST49801443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.989801884 CEST49801443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.990602970 CEST49801443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.990612984 CEST44349801149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.990914106 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.990922928 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:47.991039038 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.991956949 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:47.991965055 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.005213022 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.005238056 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.005253077 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.005278111 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.005302906 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.005321980 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.005331039 CEST49797443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.005342960 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.005388021 CEST49796443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.005397081 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.005419970 CEST49797443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.005497932 CEST49796443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.010416985 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.046349049 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.046448946 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.046535969 CEST49797443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.046880960 CEST49797443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.046890974 CEST44349797149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.046928883 CEST49797443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.046928883 CEST49797443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.048023939 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.048060894 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.048085928 CEST49797443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.049168110 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.049248934 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.049261093 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.049277067 CEST49796443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.049343109 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.049360037 CEST49796443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.049722910 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.049731970 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.050581932 CEST49796443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.050582886 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.050590992 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.050597906 CEST44349796149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.050699949 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.051209927 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.051222086 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.052505970 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.052841902 CEST49804443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.076404095 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.076948881 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.077069998 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.077080965 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.077584028 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.077589989 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.078069925 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.078243971 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.078599930 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.078599930 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.078613043 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.078655958 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.078758001 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.078808069 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.079163074 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.079163074 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.079174995 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.079221964 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.113836050 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.113863945 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.113872051 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.113903046 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.113925934 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.113956928 CEST49805443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.113959074 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.114005089 CEST49805443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.114340067 CEST49805443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.115629911 CEST44349802149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.115648031 CEST44349802149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.115653992 CEST49805443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.115664005 CEST44349805149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.115684032 CEST44349802149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.115730047 CEST49802443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.115746021 CEST44349802149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.115801096 CEST49802443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.115801096 CEST49802443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.119527102 CEST49802443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.119528055 CEST49816443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.119538069 CEST44349802149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.119563103 CEST44349816149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.120352983 CEST49816443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.123975992 CEST49816443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.123992920 CEST44349816149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.140598059 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.140624046 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.140639067 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.140727043 CEST49804443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.140758038 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.140813112 CEST49804443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.160528898 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.160562992 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.160576105 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.160659075 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.160659075 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.160676956 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.160787106 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.191385031 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.191423893 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.191463947 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.191478014 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.191519022 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.191615105 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.193723917 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.193756104 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.194006920 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.194015026 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.194024086 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.194195032 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.202653885 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.202718019 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.202737093 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.202764034 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.202805042 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.202809095 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.202817917 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.202828884 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.202866077 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.202896118 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.202896118 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.203155994 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.205226898 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.205399036 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.205406904 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.205425978 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.205626011 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.207905054 CEST49806443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.207925081 CEST44349806149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.220218897 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.220222950 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.220246077 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.220247030 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.281275988 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.281301022 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.281430006 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.281430006 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.281441927 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.281640053 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.282509089 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.282537937 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.282639027 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.282639027 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.282646894 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.282959938 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.283915997 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.283935070 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.284033060 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.284039021 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.284358978 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.285562992 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.285594940 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.285667896 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.285667896 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.285676956 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.285785913 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.353308916 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.353338957 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.372822046 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.372852087 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.372971058 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.372971058 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.372981071 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.373322964 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.373608112 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.373625994 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.373783112 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.373790026 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.374047995 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.374151945 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.374169111 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.374325037 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.374330997 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.374427080 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.375227928 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.375248909 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.375344992 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.375344992 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.375350952 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.375775099 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.376215935 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376231909 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376476049 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.376487017 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376625061 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376643896 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376653910 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376661062 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376661062 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376662016 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.376674891 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376691103 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376691103 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376697063 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376704931 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376708984 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376714945 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376738071 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.376744032 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.376749039 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376797915 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376831055 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.376847982 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.376847982 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.376849890 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.376884937 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.377147913 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.377165079 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.377233982 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.377233982 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.377240896 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.377549887 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.378046989 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.378076077 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.378163099 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.378163099 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.378170013 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.378350973 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.411020994 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.411035061 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.411048889 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.411060095 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.411067009 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.411082983 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.411082983 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.411293030 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.411300898 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.411603928 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.412647963 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.412656069 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.412676096 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.412686110 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.412699938 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.412705898 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.412798882 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.412938118 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.413666964 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.413681984 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.413767099 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.413794994 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.413856983 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.415210009 CEST49807443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.415256023 CEST44349807149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.415288925 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.415323019 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.415498018 CEST44349808149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.415550947 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.415785074 CEST49808443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.427472115 CEST49817443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.427505016 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.427570105 CEST49817443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.427871943 CEST49817443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.427896023 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.450282097 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.450320959 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.450416088 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.450416088 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.450428009 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.452385902 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.463366985 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.463401079 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.463536024 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.463536024 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.463556051 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.463835955 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.463885069 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.463902950 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.464134932 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.464142084 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.464350939 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.464379072 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.464404106 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.464410067 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.464454889 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.464548111 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.464982033 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.465003014 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.465157986 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.465167999 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.465256929 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.468261003 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.468291998 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.468369961 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.468369961 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.468378067 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.468544006 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.468857050 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.468874931 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.468950033 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.468950033 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.468955994 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.469130993 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.469340086 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.469356060 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.469434977 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.469434977 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.469441891 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.469552994 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.511904001 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.511990070 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.512026072 CEST49804443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.512351990 CEST49804443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.516397953 CEST49804443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.516463995 CEST44349804149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.540962934 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.540990114 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.541214943 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.541225910 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.541970968 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.553875923 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.553920031 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.553955078 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.553966999 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.553998947 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.554008007 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.554120064 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.556149960 CEST49803443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.556164026 CEST44349803149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.563199043 CEST44349809149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.563834906 CEST49809443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.563860893 CEST44349809149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.564198017 CEST44349809149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.567317963 CEST49809443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.567379951 CEST44349809149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.567600965 CEST49809443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.594810963 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.595541954 CEST49810443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.595560074 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.595561981 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.596069098 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.596148968 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.596164942 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.596491098 CEST49810443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.596565008 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.596616983 CEST49810443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.597152948 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.597410917 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.597726107 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.597726107 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.597788095 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.612495899 CEST44349809149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.618490934 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.619151115 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.619160891 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.620189905 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.620584011 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.621871948 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.621871948 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.621936083 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.644495964 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.644843102 CEST49818443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.644887924 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.645050049 CEST49818443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.646167040 CEST49819443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.646177053 CEST49820443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.646186113 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.646195889 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.646260977 CEST49819443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.646279097 CEST49820443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.646676064 CEST49818443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.646692991 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.647686005 CEST49819443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.647697926 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.648304939 CEST49821443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.648323059 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.648350000 CEST49820443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.648365021 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.649260044 CEST49821443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.649895906 CEST49810443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.650059938 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.650069952 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.650412083 CEST49821443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.650429964 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.657896042 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.658447027 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.658461094 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.659527063 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.659662008 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.660150051 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.660217047 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.660254955 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.665482044 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.665505886 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.700103045 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.701452971 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.701467991 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.702584982 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.702699900 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.703035116 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.703109026 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.703133106 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.704497099 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.714138985 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.729918003 CEST44349816149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.730417013 CEST49816443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.730437994 CEST44349816149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.730828047 CEST44349816149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.732959986 CEST49816443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.733046055 CEST44349816149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.733433008 CEST49816443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.748508930 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.758451939 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.758451939 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.758480072 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.759643078 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.759649992 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.780498981 CEST44349816149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.821887016 CEST44349809149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.821950912 CEST44349809149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.821994066 CEST44349809149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.822032928 CEST49809443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.822061062 CEST44349809149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.822088957 CEST49809443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.822115898 CEST49809443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.822190046 CEST44349809149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.822279930 CEST49809443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.825850010 CEST49809443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.825869083 CEST44349809149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.826122046 CEST49822443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.826148033 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.830173016 CEST49822443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.830667019 CEST49822443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.830682993 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.850903034 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.850948095 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.850976944 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.850995064 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.851022005 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.851054907 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.851057053 CEST49810443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.851072073 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.851088047 CEST49810443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.851100922 CEST49810443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.851217985 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.851258993 CEST49810443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.851404905 CEST49810443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.851794958 CEST49810443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.851803064 CEST44349810149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.853044987 CEST49823443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.853074074 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.856261015 CEST49823443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.856389046 CEST49823443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.856410980 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.877477884 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.877546072 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.877566099 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.877585888 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.877604961 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.877616882 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.877631903 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.877660036 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.877669096 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.877687931 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.877691984 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.877710104 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.877716064 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.877856970 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.877949953 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.878129959 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.878835917 CEST49812443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.878845930 CEST44349812149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.880530119 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.880573988 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.881093025 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.881238937 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.881253004 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.890101910 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.890125990 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.890140057 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.890157938 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.890168905 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.890177011 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.890208006 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.890224934 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.890259027 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.890264034 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.890299082 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.890305996 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.890328884 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.890628099 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.891808987 CEST49811443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.891832113 CEST44349811149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.892195940 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.892230988 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.892386913 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.892752886 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.892765999 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.947817087 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.947817087 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.952369928 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.952403069 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.952414036 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.952435970 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.952449083 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.952457905 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.952461004 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.952475071 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.952497959 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.952502966 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.952539921 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.984523058 CEST44349816149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.984550953 CEST44349816149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.984585047 CEST44349816149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.984602928 CEST49816443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.984610081 CEST44349816149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.984620094 CEST44349816149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.984667063 CEST49816443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.985718966 CEST49816443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.985729933 CEST44349816149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.986035109 CEST49826443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.986072063 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:48.986187935 CEST49826443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.986846924 CEST49826443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:48.986860991 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.001499891 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.001511097 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.001524925 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.001530886 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.001533031 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.001585960 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.001593113 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.001621008 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.001630068 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.001677990 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.002139091 CEST49813443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.002152920 CEST44349813149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.002346992 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.002372980 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.002433062 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.003060102 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.003068924 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.004904032 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.004966021 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.004990101 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.005007982 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.005063057 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.005064011 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.005064011 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.005081892 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.005114079 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.005126953 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.005126953 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.005160093 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.044578075 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.044599056 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.044615030 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.044657946 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.044676065 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.044684887 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.044684887 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.044693947 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.044718027 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.044723988 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.044723988 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.044888973 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.046066999 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.046083927 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.046118021 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.046128988 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.046147108 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.046180964 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.046180964 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.046188116 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.046225071 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.046225071 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.061602116 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.061839104 CEST49817443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.061853886 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.063556910 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.063635111 CEST49817443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.064070940 CEST49817443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.064165115 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.064378023 CEST49817443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.064389944 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.116904974 CEST49817443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.136471033 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.136538982 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.136563063 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.136581898 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.136590958 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.136620045 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.137598991 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.137628078 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.137649059 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.137658119 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.137682915 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.137702942 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.138569117 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.138583899 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.138616085 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.138622046 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.138653994 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.138669014 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.138685942 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.138767958 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.138772964 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.138818979 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.245390892 CEST49814443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.245424032 CEST44349814149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.247186899 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.247241020 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.247294903 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.252460957 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.253431082 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.259903908 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.263140917 CEST49820443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.263151884 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.263468981 CEST49819443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.263485909 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.263672113 CEST49818443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.263679981 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.264070988 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.264142036 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.264163971 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.264210939 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.264273882 CEST49820443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.264650106 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.264693975 CEST49819443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.264930964 CEST49818443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.265002012 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.265502930 CEST49820443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.265566111 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.266264915 CEST49819443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.266345978 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.266838074 CEST49818443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.267169952 CEST49820443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.267177105 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.267210007 CEST49819443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.267216921 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.268042088 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.269404888 CEST49821443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.269413948 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.270489931 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.270549059 CEST49821443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.271167994 CEST49821443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.271239042 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.271291018 CEST49821443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.271296024 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.306845903 CEST49820443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.312496901 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.319962978 CEST49819443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.319984913 CEST49821443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.323666096 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.323705912 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.323714972 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.323734045 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.323743105 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.323750973 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.323754072 CEST49817443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.323770046 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.323843956 CEST49817443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.323852062 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.323932886 CEST49817443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.330734015 CEST49817443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.330754042 CEST44349817149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.331062078 CEST49829443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.331099987 CEST44349829149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.331165075 CEST49829443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.332139015 CEST49829443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.332150936 CEST44349829149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.444242001 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.480659962 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.506689072 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.511950016 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.511972904 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.511981010 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.512017012 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.512022972 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.512027025 CEST49819443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.512039900 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.512046099 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.512065887 CEST49819443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.512093067 CEST49819443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.512099028 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.512130976 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.512168884 CEST49819443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.516855001 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.516887903 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.516900063 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.516916990 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.516949892 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.516963005 CEST49820443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.516973972 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.516994953 CEST49820443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.517041922 CEST49820443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.517045975 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.517093897 CEST49820443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.529696941 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.531979084 CEST49823443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.552779913 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.552813053 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.552829027 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.552933931 CEST49818443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.552951097 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.553000927 CEST49818443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.563467026 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.563500881 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.563508987 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.563540936 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.563556910 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.563570023 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.563590050 CEST49821443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.563620090 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.563632965 CEST49821443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.563647032 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.563662052 CEST49821443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.563684940 CEST49821443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.563818932 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.591651917 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.594187021 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.594245911 CEST49818443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.594265938 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.594304085 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.594357014 CEST49818443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.610346079 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.647897005 CEST49822443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.647913933 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.648385048 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.648478985 CEST49823443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.648502111 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.648920059 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.648940086 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.649115086 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.649409056 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.649425983 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.650090933 CEST49826443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.650098085 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.650177002 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.650192022 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.650202990 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.650213003 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.650229931 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.650577068 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.650585890 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.650592089 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.650643110 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.650866985 CEST49822443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.650924921 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.651315928 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.651375055 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.651563883 CEST49823443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.651649952 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.651675940 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.651717901 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.651952982 CEST49826443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.652018070 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.652381897 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.652601004 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.652842999 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.652899027 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.654619932 CEST49822443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.654830933 CEST49823443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.655205011 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.655215025 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.656083107 CEST49826443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.657166958 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.657183886 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.657232046 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.657239914 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.657392025 CEST49819443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.657413006 CEST44349819149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.657877922 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.657903910 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.657960892 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.658246994 CEST49820443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.658272028 CEST44349820149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.658679962 CEST49831443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.658704042 CEST44349831149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.658747911 CEST49831443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.659142971 CEST49818443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.659149885 CEST44349818149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.659432888 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.659442902 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.659487963 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.660043001 CEST49821443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.660051107 CEST44349821149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.660476923 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.660491943 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.660665989 CEST49831443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.660681009 CEST44349831149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.660892963 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.660898924 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.695862055 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.696495056 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.696502924 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.696516991 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.703490019 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.834748983 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.834810972 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.834837914 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.834880114 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.834880114 CEST49822443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.834908962 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.834939003 CEST49822443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.834958076 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.834981918 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.835007906 CEST49822443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.835021019 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.835036993 CEST49822443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.835134983 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.835177898 CEST49822443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.835928917 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.835963964 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.835973978 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.836000919 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.836011887 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.836024046 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.836023092 CEST49823443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.836045027 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.836074114 CEST49823443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.836074114 CEST49823443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.836092949 CEST49823443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.836108923 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.836157084 CEST49823443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.839164019 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.842184067 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.842210054 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.842217922 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.842251062 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.842253923 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.842262030 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.842271090 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.842291117 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.842302084 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.842314959 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.842320919 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.842330933 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.846735001 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.846764088 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.846772909 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.846802950 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.846812963 CEST49826443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.846822977 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.846858025 CEST49826443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.846890926 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.846935987 CEST49826443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.885898113 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.896645069 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.896661997 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.898226976 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.898284912 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.909301996 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.909329891 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.909337044 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.909374952 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.909396887 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.909447908 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.909468889 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.909502983 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.909523010 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.909523010 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.909523010 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.909539938 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.912010908 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.912040949 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.912048101 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.912065983 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.912076950 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.912084103 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.912108898 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.912117958 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.912128925 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.912146091 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.912179947 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.912190914 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.912209988 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.912229061 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.912257910 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.917924881 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.918253899 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.920025110 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.920042038 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.926232100 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.926242113 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.926290989 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.926299095 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.926316023 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.926363945 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.926363945 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.945002079 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.945072889 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.945080042 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.945127010 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.945199966 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:49.945310116 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:49.968885899 CEST44349829149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.001579046 CEST49822443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.001616955 CEST44349822149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.002247095 CEST49833443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.002300024 CEST44349833149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.002387047 CEST49833443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.002842903 CEST49823443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.002870083 CEST44349823149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.003626108 CEST49826443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.003660917 CEST44349826149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.004118919 CEST49829443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.004132032 CEST44349829149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.004447937 CEST49833443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.004462004 CEST44349833149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.004844904 CEST44349829149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.006150961 CEST49829443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.006242037 CEST44349829149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.006547928 CEST49829443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.047028065 CEST49825443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.047040939 CEST44349825149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.047889948 CEST49824443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.047905922 CEST44349824149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.049007893 CEST49827443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.049012899 CEST44349827149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.052510023 CEST44349829149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.056252956 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.131794930 CEST49834443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.131839037 CEST44349834149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.131995916 CEST49834443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.132514000 CEST49834443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.132533073 CEST44349834149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.133059025 CEST49835443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.133093119 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.133184910 CEST49835443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.133517981 CEST49835443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.133529902 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.133894920 CEST49836443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.133903980 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.133963108 CEST49836443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.134466887 CEST49836443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.134479046 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.134994030 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.135061026 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.135081053 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.135103941 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.135134935 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.135144949 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.135154963 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.135178089 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.135195971 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.135232925 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.135241032 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.135248899 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.135265112 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.135277987 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.135529995 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.135538101 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.135591984 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.136269093 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.136279106 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.222728014 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.222748041 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.222764015 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.222810984 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.222830057 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.222837925 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.222839117 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.222851038 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.222877026 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.222877026 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.222897053 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.222935915 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.224565029 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.224617958 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.224654913 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.224668980 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.224700928 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.227041006 CEST44349829149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.227071047 CEST44349829149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.227108955 CEST44349829149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.227133036 CEST49829443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.227143049 CEST44349829149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.227164030 CEST49829443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.227189064 CEST49829443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.228296995 CEST49829443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.228315115 CEST44349829149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.265887022 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.266869068 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.266870975 CEST44349831149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.266880989 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.267304897 CEST49831443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.267318010 CEST44349831149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.267683029 CEST44349831149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.267971992 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.268033981 CEST49831443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.268033981 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.268095970 CEST44349831149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.268755913 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.268755913 CEST49831443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.268814087 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.268820047 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.279407978 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.279738903 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.279755116 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.280229092 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.280833006 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.280906916 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.280957937 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.310250998 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.310282946 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.310384989 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.310384989 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.310396910 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.310694933 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.310700893 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.311402082 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.311434984 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.311459064 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.311469078 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.311477900 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.311485052 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.311501026 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.311625004 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.312376022 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.312400103 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.312453985 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.312463045 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.312505007 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.314014912 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.314042091 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.314069033 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.314084053 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.314125061 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.316586018 CEST44349831149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.326656103 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.326684952 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.358701944 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.398793936 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.398818970 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.398868084 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.398885965 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.398922920 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.399488926 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.399512053 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.399519920 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.399545908 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.399568081 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.399568081 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.399576902 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.399622917 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.400348902 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.400368929 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.400429010 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.400429010 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.400437117 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.401201963 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.401232958 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.401254892 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.401262045 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.401329041 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.402122974 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.402139902 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.402184010 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.402190924 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.402218103 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.402652025 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.402674913 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.402707100 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.402714968 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.402764082 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.403515100 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.403537989 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.403603077 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.403609991 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.403644085 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.454741955 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.476603985 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.476629019 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.476691008 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.476699114 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.476751089 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.476751089 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.487425089 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.487445116 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.487498045 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.487504959 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.487561941 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.487561941 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.487972021 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.487991095 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.488038063 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.488044024 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.488070011 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.488082886 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.488502026 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.488522053 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.488605976 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.488605976 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.488614082 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.488688946 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.488995075 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.489013910 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.489085913 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.489090919 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.489111900 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.489259958 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.492850065 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.492872000 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.492918968 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.492924929 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.492970943 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.493303061 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.493325949 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.493366957 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.493372917 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.493411064 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.493411064 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.493815899 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.493846893 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.493897915 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.493905067 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.493953943 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.494077921 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.529582977 CEST44349831149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.529604912 CEST44349831149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.529639006 CEST44349831149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.529670000 CEST49831443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.529675961 CEST44349831149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.529733896 CEST49831443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.530718088 CEST49831443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.530730963 CEST44349831149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.561862946 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.561882019 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.561892033 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.561903000 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.561908007 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.561928988 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.561965942 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.561971903 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.562000036 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.562098980 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.565053940 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.565074921 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.565125942 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.565131903 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.565181971 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.565181971 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.565413952 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.565481901 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.565498114 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.565517902 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.565535069 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.565553904 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.565587044 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.566011906 CEST49828443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.566020012 CEST44349828149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.566339016 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.566359997 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.566437006 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.567401886 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.567409992 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.594888926 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.594935894 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.594944954 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.594978094 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.595000982 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.595016003 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.595026016 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.595045090 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.595062971 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.600169897 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.600186110 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.600214005 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.600244999 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.600255013 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.600301981 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.600366116 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.601761103 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.601777077 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.601843119 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.601846933 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.601883888 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.603720903 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.603750944 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.603913069 CEST44349832149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.603991032 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.604016066 CEST49832443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.607726097 CEST49839443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.607762098 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.607839108 CEST49839443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.608055115 CEST49839443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.608078003 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.618578911 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.618650913 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.618662119 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.618711948 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.618776083 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.619412899 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.619424105 CEST44349830149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.619438887 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.619471073 CEST49830443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.624628067 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.624663115 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.624830008 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.625027895 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.625041962 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.638494015 CEST44349833149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.639262915 CEST49833443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.639286995 CEST44349833149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.639652014 CEST44349833149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.640327930 CEST49833443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.640398026 CEST44349833149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.640475035 CEST49833443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.641113997 CEST49841443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.641182899 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.641259909 CEST49841443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.641532898 CEST49841443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.641557932 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.684499979 CEST44349833149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.737088919 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.737474918 CEST49836443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.737498045 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.738553047 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.738643885 CEST49836443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.739820004 CEST49836443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.739873886 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.739974976 CEST49836443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.740991116 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.741317034 CEST49835443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.741334915 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.742360115 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.742459059 CEST49835443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.743664980 CEST49835443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.743721962 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.743788004 CEST49835443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.759126902 CEST44349834149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.759346008 CEST49834443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.759356022 CEST44349834149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.759757042 CEST44349834149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.760181904 CEST49834443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.760317087 CEST44349834149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.760545015 CEST49834443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.773690939 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.773952961 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.773966074 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.775378942 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.775439978 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.776112080 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.776184082 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.776287079 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.776292086 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.784501076 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.784507990 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.787179947 CEST49835443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.787187099 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.804493904 CEST44349834149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.819312096 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.835221052 CEST49835443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.899116993 CEST44349833149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.899157047 CEST44349833149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.899187088 CEST44349833149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.899223089 CEST49833443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.899245024 CEST44349833149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.899267912 CEST44349833149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.899318933 CEST49833443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.902209044 CEST49833443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.902228117 CEST44349833149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.902530909 CEST49842443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.902620077 CEST44349842149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.902713060 CEST49842443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.903048992 CEST49842443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.903081894 CEST44349842149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.948498964 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.948553085 CEST49836443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.991843939 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.991863012 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.991872072 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.991884947 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.991889000 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.991914034 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.991916895 CEST49836443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.991925955 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.991946936 CEST49836443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.991954088 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.991966009 CEST49836443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.991998911 CEST49836443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.994781971 CEST49836443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.994791985 CEST44349836149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.995284081 CEST49843443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.995318890 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.995378971 CEST49843443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.995886087 CEST49843443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.995898962 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.997364044 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.997389078 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.997399092 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.997416019 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.997423887 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.997450113 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.997464895 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.997493029 CEST49835443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.997517109 CEST49835443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.998598099 CEST49835443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.998610020 CEST44349835149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.999072075 CEST49844443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:50.999110937 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:50.999248028 CEST49844443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.000629902 CEST49844443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.000659943 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.020725965 CEST44349834149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.020752907 CEST44349834149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.020808935 CEST49834443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.020809889 CEST44349834149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.020865917 CEST44349834149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.020920992 CEST49834443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.020920992 CEST49834443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.020936966 CEST44349834149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.021076918 CEST49834443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.022912025 CEST49834443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.022919893 CEST44349834149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.063769102 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.063848972 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.063860893 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.063879967 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.063913107 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.063914061 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.063936949 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.063967943 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.063967943 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.064028978 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.120037079 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.120140076 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.120158911 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.120193958 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.121273994 CEST49837443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.121285915 CEST44349837149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.181824923 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.184854031 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.184864998 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.186064959 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.186255932 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.198347092 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.198443890 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.198766947 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.198777914 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.223335981 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.224422932 CEST49839443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.224457026 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.225505114 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.225553989 CEST49839443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.226097107 CEST49839443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.226166010 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.226341963 CEST49839443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.226361036 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.248794079 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.253432989 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.258795977 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.294799089 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.294823885 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.294975996 CEST49841443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.295033932 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.296099901 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.296188116 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.296258926 CEST49841443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.297816038 CEST49841443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.297887087 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.298397064 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.298599005 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.298641920 CEST49841443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.298656940 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.298837900 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.338742018 CEST49841443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.344496965 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.353666067 CEST49839443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.473206043 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.473232031 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.473239899 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.473284960 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.473329067 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.473347902 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.473365068 CEST49839443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.473391056 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.473416090 CEST49839443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.473417044 CEST49839443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.473445892 CEST49839443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.475512981 CEST49839443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.475547075 CEST44349839149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.482884884 CEST49845443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.482979059 CEST44349845149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.483113050 CEST49845443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.483349085 CEST49845443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.483391047 CEST44349845149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.486090899 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.486151934 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.486174107 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.486191988 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.486212969 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.486237049 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.486268997 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.486277103 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.486300945 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.486332893 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.486341953 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.486372948 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.486557961 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.486839056 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.487448931 CEST49838443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.487458944 CEST44349838149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.505302906 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.505321980 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.505331039 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.505347967 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.505353928 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.505357027 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.505388975 CEST49841443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.505429029 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.505459070 CEST49841443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.505486012 CEST49841443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.507464886 CEST49841443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.507494926 CEST44349841149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.518322945 CEST49846443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.518383026 CEST44349846149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.518505096 CEST49846443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.519239902 CEST49846443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.519258976 CEST44349846149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.535525084 CEST44349842149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.535738945 CEST49842443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.535748005 CEST44349842149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.536108017 CEST44349842149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.536398888 CEST49842443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.536468029 CEST44349842149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.536643028 CEST49842443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.550746918 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.550817013 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.550874949 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.550875902 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.550916910 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.550924063 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.550966024 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.580491066 CEST44349842149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.589903116 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.589934111 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.590034008 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.590244055 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.590253115 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.604022980 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.604093075 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.604126930 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.604135990 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.604176998 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.606008053 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.606070995 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.606156111 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.606156111 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.606163979 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.606198072 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.609967947 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.610193968 CEST49844443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.610202074 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.610886097 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.611186981 CEST49844443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.611268997 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.611315012 CEST49844443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.626127005 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.626324892 CEST49843443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.626334906 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.627566099 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.627912045 CEST49843443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.628050089 CEST49843443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.628087997 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.652160883 CEST49844443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.652178049 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.694236040 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.694279909 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.694348097 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.694369078 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.694394112 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.694418907 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.695292950 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.695323944 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.695359945 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.695363998 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.695398092 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.695413113 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.696836948 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.696856022 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.696923971 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.696932077 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.696964979 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.696981907 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.732064009 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.732144117 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.732182026 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.732197046 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.732225895 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.732268095 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.784892082 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.784961939 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.785028934 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.785047054 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.785074949 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.785095930 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.785182953 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.785242081 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.785258055 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.785269022 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.785296917 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.785319090 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.786559105 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.786614895 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.786628962 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.786640882 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.786690950 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.786690950 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.787075043 CEST49843443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.787575960 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.787635088 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.787647963 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.787659883 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.787688971 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.787708998 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.787764072 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.787981033 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.788042068 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.788291931 CEST49840443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.788320065 CEST44349840149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.789138079 CEST49848443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.789228916 CEST44349848149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.789325953 CEST49848443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.789628029 CEST49848443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.789661884 CEST44349848149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.798285961 CEST44349842149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.798315048 CEST44349842149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.798372984 CEST44349842149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.798403978 CEST44349842149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.798403978 CEST49842443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.798453093 CEST49842443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.798453093 CEST49842443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.800187111 CEST49842443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.800210953 CEST44349842149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.868393898 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.868458986 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.868500948 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.868550062 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.868700027 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.868721008 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.868835926 CEST49844443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.883546114 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.883619070 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.883640051 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.883660078 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.883692980 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.883732080 CEST49843443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.883771896 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.883800030 CEST49843443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.883924007 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.885937929 CEST49843443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.917763948 CEST49843443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.917804003 CEST44349843149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:51.918061018 CEST49844443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:51.918082952 CEST44349844149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.102639914 CEST44349845149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.124787092 CEST44349846149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.151987076 CEST49845443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.172589064 CEST49846443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.172626019 CEST44349846149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.172841072 CEST49845443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.172852993 CEST44349845149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.173906088 CEST44349846149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.174273968 CEST44349845149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.179689884 CEST49846443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.179888010 CEST44349846149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.180205107 CEST49845443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.180407047 CEST44349845149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.181269884 CEST49846443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.181606054 CEST49845443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.198169947 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.198451996 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.198513031 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.199022055 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.199553967 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.199652910 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.199713945 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.224500895 CEST44349846149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.224504948 CEST44349845149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.240502119 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.253313065 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.539043903 CEST44349846149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.539120913 CEST44349846149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.539124966 CEST44349845149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.539186954 CEST44349845149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.539196014 CEST49846443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.539206982 CEST44349845149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.539315939 CEST49845443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.539316893 CEST49845443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.539362907 CEST44349845149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.539408922 CEST44349845149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.539426088 CEST49845443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.539455891 CEST49845443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.540766954 CEST49846443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.540800095 CEST44349846149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.542926073 CEST49845443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.542938948 CEST44349845149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.544070959 CEST44349848149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.544409037 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.544439077 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.544450998 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.544477940 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.544495106 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.544497013 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.544507980 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.544517994 CEST49848443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.544523001 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.544540882 CEST44349848149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.544570923 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.544570923 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.545536041 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.545558929 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.545602083 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.545612097 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.545648098 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.545660019 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.546108007 CEST44349848149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.546163082 CEST49848443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.546489000 CEST49848443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.546575069 CEST44349848149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.561182976 CEST49849443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.561203003 CEST44349849149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.561260939 CEST49849443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.561475039 CEST49849443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.561484098 CEST44349849149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.576886892 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.576905966 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.577050924 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.577081919 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.577132940 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.619774103 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.619792938 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.619884014 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.619945049 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.620021105 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.622359991 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.622376919 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.622415066 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.622427940 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.622467041 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.622483969 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.670749903 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.670773983 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.670845985 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.670909882 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.670947075 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.671004057 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.673113108 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.673129082 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.673188925 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.673206091 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.673258066 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.700898886 CEST49848443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.700934887 CEST44349848149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.706871986 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.706902981 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.706957102 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.706979990 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.707019091 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.707040071 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.707580090 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.707597017 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.707659960 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.707673073 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.707700014 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.707761049 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.708400965 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.708415985 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.708492041 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.708504915 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.708551884 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.709158897 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.709173918 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.709235907 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.709254026 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.709306002 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.709316969 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.709361076 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.709527969 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.709726095 CEST49847443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.709755898 CEST44349847149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.710282087 CEST49848443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.710587978 CEST49848443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:52.710613966 CEST44349848149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.710649967 CEST44349848149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:52.710814953 CEST49848443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.184720993 CEST44349849149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.185074091 CEST49849443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.185125113 CEST44349849149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.188883066 CEST44349849149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.188965082 CEST49849443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.192819118 CEST49849443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.192886114 CEST44349849149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.193015099 CEST49849443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.193023920 CEST44349849149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.243356943 CEST49849443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.438240051 CEST44349849149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.438316107 CEST44349849149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.438359022 CEST44349849149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.438394070 CEST49849443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.438431025 CEST44349849149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.438468933 CEST49849443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.438513041 CEST44349849149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.438775063 CEST49849443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.439431906 CEST49849443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.439449072 CEST44349849149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.456069946 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.456114054 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.456275940 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.456732988 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.456821918 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.456887960 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.457140923 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.457164049 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.457370043 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.457405090 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.457998037 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.458014011 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:53.458139896 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.458575964 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:53.458589077 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.065644026 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.065947056 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.066029072 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.066400051 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.066725969 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.066816092 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.066870928 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.071067095 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.071336031 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.071382046 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.072912931 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.072988033 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.073295116 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.073378086 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.073631048 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.073654890 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.087001085 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.087228060 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.087260962 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.088473082 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.089128971 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.089248896 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.089255095 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.089308023 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.108515978 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.120512962 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.120692968 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.135822058 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.359121084 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.359190941 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.359210968 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.359227896 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.359265089 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.359278917 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.359302998 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.359323978 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.359330893 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.359344006 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.359384060 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.359384060 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.360006094 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.360089064 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.360112906 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.360156059 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.360158920 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.360188961 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.360207081 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.360207081 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.360210896 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.360268116 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.378885031 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.378953934 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.378993034 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.379033089 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.379039049 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.379087925 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.379137039 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.379185915 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.379185915 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.379215956 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.400476933 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.400561094 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.400604963 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.400662899 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.400698900 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.400719881 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.401992083 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.402033091 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.402081013 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.402102947 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.402239084 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.402251005 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.402290106 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.406764984 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.406837940 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.406874895 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.406892061 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.406920910 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.408444881 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.427746058 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.427829027 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.427850008 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.427917004 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.427968025 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.436872005 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.436923981 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.436969042 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.436997890 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.437011957 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.437896967 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.493376017 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.493408918 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.493477106 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.493506908 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.493522882 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.493552923 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.494780064 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.494807005 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.494846106 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.494849920 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.494883060 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.494901896 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.496601105 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.496622086 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.496685982 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.496690989 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.496731043 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.500684977 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.508044958 CEST49851443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.508112907 CEST44349851149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.534701109 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.534748077 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.534852982 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.534867048 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.534883976 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.534917116 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.534917116 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.535063982 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.535129070 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.622001886 CEST49850443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.622066021 CEST44349850149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.625036955 CEST49852443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.625047922 CEST44349852149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.695167065 CEST49853443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.695264101 CEST44349853149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.695458889 CEST49853443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.695760965 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.695781946 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.695863008 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.696508884 CEST49853443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.696543932 CEST44349853149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.696731091 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.696758032 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.761040926 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.761077881 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:54.761172056 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.761390924 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:54.761404037 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.319207907 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.321357965 CEST44349853149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.331542015 CEST49853443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.331619024 CEST44349853149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.332477093 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.332509995 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.332988024 CEST44349853149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.333499908 CEST49853443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.333702087 CEST44349853149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.334032059 CEST49853443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.334034920 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.334536076 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.334741116 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.334961891 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.372163057 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.372760057 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.372796059 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.374267101 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.374339104 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.375083923 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.375166893 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.375508070 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.375518084 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.376518011 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.376538992 CEST44349853149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.429943085 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.570213079 CEST44349853149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.570400953 CEST44349853149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.570498943 CEST49853443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.621970892 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.621999979 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.622018099 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.622076988 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.622101068 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.622119904 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.622148991 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.652920961 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.652944088 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.652987003 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.653000116 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.653028011 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.654783010 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.654803038 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.654851913 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.654861927 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.654886961 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.671807051 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.671842098 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.671852112 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.671869040 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.671879053 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.671883106 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.671895981 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.671925068 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.671943903 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.671968937 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.672449112 CEST49853443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.672470093 CEST44349853149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.698187113 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.707066059 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.707124949 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.707135916 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.707166910 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.707223892 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.713682890 CEST49855443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.713696957 CEST44349855149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.739279032 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.739337921 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.739373922 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.739407063 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.739425898 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.739455938 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.740426064 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.740474939 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.740497112 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.740531921 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.740549088 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.740571976 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.742021084 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.742069006 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.742098093 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.742106915 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.742139101 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.742152929 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.743078947 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.743119955 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.743159056 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.743168116 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.743180990 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.743274927 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.809046984 CEST49856443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.809101105 CEST44349856149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.809163094 CEST49856443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.809823990 CEST49856443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.809839010 CEST44349856149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.826422930 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.826479912 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.826503992 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.826554060 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.826572895 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.826606035 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.826881886 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.826925039 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.826944113 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.826951981 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.826980114 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.826993942 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.827656031 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.827706099 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.827739000 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.827745914 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.827778101 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.827790022 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.828567028 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.828612089 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.828650951 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.828659058 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.828687906 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.828706980 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.829140902 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.829191923 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.829204082 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.829212904 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.829299927 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.829308033 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.829370975 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.829418898 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.830533981 CEST49854443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.830559015 CEST44349854149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.865978956 CEST49857443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.866017103 CEST44349857149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:55.866147041 CEST49857443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.866760969 CEST49857443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:55.866774082 CEST44349857149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.436331987 CEST44349856149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.444027901 CEST49856443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.444052935 CEST44349856149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.444425106 CEST44349856149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.446073055 CEST49856443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.446152925 CEST44349856149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.447395086 CEST49856443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.492506027 CEST44349856149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.499629021 CEST44349857149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.500921965 CEST49857443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.500947952 CEST44349857149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.501302958 CEST44349857149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.502163887 CEST49857443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.502243042 CEST44349857149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.502626896 CEST49857443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.544512033 CEST44349857149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.625221968 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.625267029 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.625319958 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.625646114 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.625669956 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.689660072 CEST44349856149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.689749956 CEST44349856149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.689814091 CEST49856443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.757600069 CEST44349857149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.757631063 CEST44349857149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.757647991 CEST44349857149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.757718086 CEST49857443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.757745028 CEST44349857149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.757792950 CEST49857443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.879231930 CEST49856443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.879282951 CEST44349856149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:56.881413937 CEST49857443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:56.881457090 CEST44349857149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.187228918 CEST49859443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.187289000 CEST44349859149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.187402964 CEST49859443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.187840939 CEST49859443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.187858105 CEST44349859149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.353115082 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.379267931 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.379306078 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.380705118 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.435673952 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.440355062 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.440803051 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.441222906 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.484513998 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.692969084 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.693051100 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.693069935 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.693109989 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.693129063 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.693180084 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.693197012 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.693197012 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.693201065 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.693223000 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.693248987 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.693269968 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.693289042 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.703975916 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.704054117 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.704071999 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.704097986 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.704118013 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.754664898 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.781238079 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.781270027 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.781321049 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.781333923 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.781358957 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.781379938 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.781392097 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.781405926 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.782458067 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.791703939 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.791759014 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.791776896 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.791790962 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.791820049 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.791826963 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.793615103 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.793663979 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.793680906 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.793692112 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.793720007 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.793736935 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.858903885 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.858982086 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.858994007 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.859010935 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.859029055 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.859044075 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.859061003 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.869463921 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.869514942 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.869530916 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.869540930 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.869574070 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.869582891 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.880007982 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.880063057 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.880081892 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.880093098 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.880120039 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.880140066 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.881299973 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.881347895 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.881371975 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.881380081 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.881407022 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.881422043 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.882375002 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.882426023 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.882456064 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.882466078 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.882477999 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.882498026 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.936338902 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.936388016 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.936413050 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.936423063 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.936450958 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.936465979 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.936626911 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.936682940 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.936700106 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.936709881 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.936739922 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.936865091 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.936927080 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.937058926 CEST49858443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.937076092 CEST44349858149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.962239981 CEST44349859149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.962472916 CEST49859443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.962506056 CEST44349859149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.963036060 CEST44349859149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.963349104 CEST49859443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:57.963428020 CEST44349859149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:57.963475943 CEST49859443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:58.008497953 CEST44349859149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:58.215361118 CEST44349859149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:58.215390921 CEST44349859149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:58.215413094 CEST44349859149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:58.215481043 CEST49859443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:58.215508938 CEST44349859149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:47:58.215522051 CEST49859443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:58.215553999 CEST49859443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:58.217353106 CEST49859443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:47:58.217370033 CEST44349859149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:14.004636049 CEST4973680192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:48:14.015191078 CEST8049736185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:48:14.629641056 CEST4973780192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:48:14.634532928 CEST8049737185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:48:29.527684927 CEST8049736185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:48:29.527760983 CEST4973680192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:48:29.565990925 CEST4973680192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:48:29.570873022 CEST8049736185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:48:29.638365984 CEST49862443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:29.638418913 CEST44349862149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:29.638510942 CEST49862443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:29.638664961 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:29.638689995 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:29.638906956 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:29.639116049 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:29.639130116 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:29.639594078 CEST49862443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:29.639611006 CEST44349862149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.254641056 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.259442091 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.259459019 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.260905027 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.260984898 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.262356043 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.262439966 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.262801886 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.262808084 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.265223980 CEST44349862149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.265578985 CEST49862443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.265636921 CEST44349862149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.267278910 CEST44349862149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.267378092 CEST49862443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.267829895 CEST49862443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.267930984 CEST44349862149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.311369896 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.311379910 CEST49862443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.311405897 CEST44349862149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.359369040 CEST49862443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.506567955 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.506625891 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.506645918 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.506680012 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.506700039 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.506709099 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.506742001 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.506762981 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.506895065 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.506968975 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.508029938 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.508029938 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:30.508053064 CEST44349863149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:30.508162022 CEST49863443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.136449099 CEST49864443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:48:31.136524916 CEST44349864142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:48:31.136598110 CEST49864443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:48:31.137018919 CEST49864443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:48:31.137058973 CEST44349864142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:48:31.141710997 CEST49865443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.141808033 CEST44349865149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.141910076 CEST49866443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.141937971 CEST44349866149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.141962051 CEST49865443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.142060041 CEST49866443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.142179012 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.142220020 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.142273903 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.142383099 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.142417908 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.142482042 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.142653942 CEST49865443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.142685890 CEST44349865149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.142867088 CEST49866443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.142883062 CEST44349866149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.142991066 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.143002033 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.143136024 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.143155098 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.752321005 CEST44349865149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.752868891 CEST49865443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.752904892 CEST44349865149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.754358053 CEST44349865149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.754426956 CEST49865443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.755060911 CEST49865443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.755146980 CEST44349865149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.755315065 CEST49865443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.755325079 CEST44349865149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.757002115 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.757210970 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.757219076 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.758557081 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.758613110 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.759046078 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.759191036 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.759196043 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.766155958 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.766410112 CEST44349866149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.766511917 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.766535997 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.766689062 CEST49866443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.766716003 CEST44349866149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.767455101 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.767524958 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.767771959 CEST44349866149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.767838955 CEST49866443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.768007994 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.768062115 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.768433094 CEST49866443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.768518925 CEST44349866149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.768639088 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.768647909 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.768963099 CEST49866443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.768975973 CEST44349866149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.787492037 CEST44349864142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:48:31.787808895 CEST49864443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:48:31.787827969 CEST44349864142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:48:31.788321018 CEST44349864142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:48:31.788813114 CEST49864443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:48:31.788892984 CEST44349864142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:48:31.804511070 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.805716991 CEST49865443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.805826902 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.805840015 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:31.810236931 CEST49866443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.813143969 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:31.841573954 CEST49864443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:48:31.857570887 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.002134085 CEST44349865149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.002165079 CEST44349865149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.002202034 CEST44349865149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.002230883 CEST49865443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.002250910 CEST44349865149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.002300024 CEST49865443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.004190922 CEST49865443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.004210949 CEST44349865149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.007050991 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.007075071 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.007083893 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.007108927 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.007116079 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.007117987 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.007133007 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.007145882 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.007180929 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.007195950 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.016170025 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.016190052 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.016196966 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.016207933 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.016248941 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.016268015 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.016288042 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.016299963 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.016305923 CEST44349866149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.016330957 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.016333103 CEST44349866149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.016385078 CEST49866443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.016396999 CEST44349866149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.016412020 CEST44349866149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.016437054 CEST49866443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.016465902 CEST49866443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.017887115 CEST49866443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.017894030 CEST44349866149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.022782087 CEST49869443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.022808075 CEST44349869149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.022871971 CEST49869443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.023124933 CEST49869443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.023139954 CEST44349869149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.030677080 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.030693054 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.030843019 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.031152964 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.031163931 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.094527960 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.094537020 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.094608068 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.094644070 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.094715118 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.094774008 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.094801903 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.095948935 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.096012115 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.096028090 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.096039057 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.096088886 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.096442938 CEST49868443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.096462965 CEST44349868149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.105714083 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.105737925 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.105784893 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.105794907 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.105849028 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.105866909 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.108050108 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.108066082 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.108131886 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.108139038 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.108182907 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.194077969 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.194108009 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.194175959 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.194200039 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.194245100 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.194672108 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.194689035 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.194735050 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.194782972 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.194788933 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.194833994 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.195060968 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.195075035 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.195128918 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.195135117 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.195180893 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.196708918 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.196722984 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.196751118 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.196788073 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.196793079 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.196805954 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.196830988 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.196854115 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.197318077 CEST49867443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.197329044 CEST44349867149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.211100101 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.211175919 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.211261988 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.211519957 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.211539030 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.410439968 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.410471916 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.410547018 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.410798073 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.410815001 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.411331892 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.411355019 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.411413908 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.411607981 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.411619902 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.517107964 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.517540932 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.517550945 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.519224882 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.519294977 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.520416975 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.520519018 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.520746946 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.520755053 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.565994024 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.639130116 CEST44349869149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.642143965 CEST49869443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.642167091 CEST44349869149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.642802954 CEST44349869149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.685312986 CEST49869443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.685508966 CEST44349869149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.686500072 CEST49869443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.732491970 CEST44349869149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.816108942 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.816540956 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.816555023 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.816891909 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.817327976 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.817380905 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.817506075 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.864500046 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.870557070 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.870615959 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.870656013 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.870665073 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.870687962 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.870735884 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.870743036 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.870810986 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.870863914 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.870871067 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.871154070 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.871193886 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.871200085 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.871599913 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.871654987 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.871661901 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.875343084 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.875379086 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.875395060 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.875401974 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.875457048 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.886162043 CEST44349869149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.886202097 CEST44349869149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.886250973 CEST49869443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.886259079 CEST44349869149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.886280060 CEST44349869149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.886305094 CEST49869443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.886338949 CEST49869443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.887499094 CEST49869443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:32.887510061 CEST44349869149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:32.961666107 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.961771965 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.961806059 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.961815119 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.961832047 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.961870909 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.961879015 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.962021112 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.962050915 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.962065935 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.962073088 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.962110996 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.962124109 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.962670088 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.962713957 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.962721109 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.987049103 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.987111092 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.987118006 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.987272024 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.987318993 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.987324953 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.987529039 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.987572908 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.987579107 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.987823009 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.987874031 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.987880945 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.988141060 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.988195896 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.988202095 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.988275051 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.988317013 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.988322020 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.989012957 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:32.989068985 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.990462065 CEST49870443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:32.990468979 CEST4434987034.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:33.014270067 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.041232109 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.041258097 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.042701006 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.042840004 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.043457985 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.043457985 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.043468952 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.043646097 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.043945074 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.045079947 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.045093060 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.046137094 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.046247005 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.046627045 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.046627045 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.046641111 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.046686888 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.057950974 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:33.057979107 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:33.058331966 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:33.058331966 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:33.058360100 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:33.088628054 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.088630915 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.088638067 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.088644028 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.109390974 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.109406948 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.109492064 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.109544992 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.109568119 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.109584093 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.109678030 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.135154963 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.135274887 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.153278112 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.153297901 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.153357983 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.153372049 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.153493881 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.155075073 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.155101061 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.155195951 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.155195951 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.155203104 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.198194981 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.239041090 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.239057064 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.239132881 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.239151955 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.239175081 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.239325047 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.240372896 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.240386009 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.241786003 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.241822004 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.241828918 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.241879940 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.244012117 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.263807058 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.263834000 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.263843060 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.263927937 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.263966084 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.263977051 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.263977051 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.263998985 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.264049053 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.264055967 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.264125109 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.268111944 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.283638954 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.283654928 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.283730984 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.283740044 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.283788919 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.283788919 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.287938118 CEST49872443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.287959099 CEST44349872149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.297679901 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.297705889 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.297719955 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.297772884 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.297808886 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.297811985 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.297833920 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.297844887 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.297864914 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.297899961 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.297899961 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.312355995 CEST49873443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.312366009 CEST44349873149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.326431990 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.326445103 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.326584101 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.326584101 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.326592922 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.326695919 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.327053070 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.327066898 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.327115059 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.327120066 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.327148914 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.327342987 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.327852011 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.327867985 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.327954054 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.327954054 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.327960014 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.328243971 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.328639030 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.328651905 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.328700066 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.328705072 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.328738928 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.328907013 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.329370975 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.329384089 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.329454899 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.329454899 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.329461098 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.329500914 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.330643892 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.330657959 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.330750942 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.330750942 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.330756903 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.330866098 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.370860100 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.370877981 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.370927095 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.370978117 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.371011972 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.371011972 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.372143030 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.491893053 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.513664007 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:33.572263002 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:33.729504108 CEST49871443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.729545116 CEST44349871149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.751816988 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:33.751838923 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:33.752904892 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:33.752918959 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:33.753045082 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:33.756351948 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:33.756412983 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:33.756565094 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:33.801315069 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:33.801323891 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:33.805758953 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.805794954 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.808092117 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.808541059 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:33.808564901 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:33.843982935 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.102888107 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.102940083 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.102988005 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.103012085 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.103039026 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.103085041 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.103106022 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.103111029 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.103151083 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.103159904 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.103164911 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.103199959 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.103266954 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.103986979 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.104043961 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.104049921 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.107815027 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.107852936 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.107868910 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.107875109 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.107918978 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.189619064 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.189718962 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.189753056 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.189770937 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.189796925 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.189841032 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.189846992 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.189985037 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.190026999 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.190032005 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.190125942 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.190164089 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.190192938 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.190197945 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.190237999 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.190874100 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.220252991 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.220295906 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.220309019 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.220319986 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.220352888 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.220372915 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.220379114 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.220422029 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.220659971 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.220901966 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.220944881 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.220957041 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.221236944 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.221275091 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.221280098 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.221333981 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.221360922 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.221374989 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.221379042 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.221415997 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.221788883 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.221823931 CEST4434987434.111.35.152192.168.2.4
                                    Aug 16, 2024 00:48:34.221878052 CEST49874443192.168.2.434.111.35.152
                                    Aug 16, 2024 00:48:34.415394068 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.419686079 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.419698954 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.420212984 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.431437016 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.431551933 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.432859898 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.480501890 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.625761032 CEST8049737185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:48:34.625847101 CEST4973780192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:48:34.677156925 CEST4973780192.168.2.4185.204.52.136
                                    Aug 16, 2024 00:48:34.682055950 CEST8049737185.204.52.136192.168.2.4
                                    Aug 16, 2024 00:48:34.712263107 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.712292910 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.712356091 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.712373972 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.712455988 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.749881029 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.749908924 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.750019073 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.750046015 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.750068903 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.752083063 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.752110004 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.752145052 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.752162933 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.752209902 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.797209978 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.834685087 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.834711075 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.834781885 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.834794998 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.834835052 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.836009979 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.836030006 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.836069107 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.836077929 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.836107969 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.836133957 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.837129116 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.837147951 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.837198019 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.837205887 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.837244034 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.838964939 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.838984013 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.839021921 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.839026928 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.839059114 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.839081049 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.920957088 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.921017885 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.921034098 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.921046972 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.921088934 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.922111988 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.922132015 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.922169924 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.922177076 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.922207117 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.922226906 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.923120975 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.923141003 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.923180103 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.923186064 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.923221111 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.923239946 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.924247980 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.924269915 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.924326897 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.924334049 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.924393892 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.925297976 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.925317049 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.925357103 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.925363064 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.925395012 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.925403118 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.927267075 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.927287102 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.927329063 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.927335978 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.927366018 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.927387953 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.927953959 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.927973986 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.928018093 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.928024054 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.928034067 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.928054094 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.928076982 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.928081036 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.928118944 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.928144932 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:34.928431034 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:34.928431034 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:35.237190008 CEST49875443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:48:35.237216949 CEST44349875149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:48:41.690150976 CEST44349864142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:48:41.690238953 CEST44349864142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:48:41.690357924 CEST49864443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:48:43.559485912 CEST49864443192.168.2.4142.250.186.100
                                    Aug 16, 2024 00:48:43.559520960 CEST44349864142.250.186.100192.168.2.4
                                    Aug 16, 2024 00:49:15.325973034 CEST49862443192.168.2.4149.154.167.99
                                    Aug 16, 2024 00:49:15.326006889 CEST44349862149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:49:30.172746897 CEST44349862149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:49:30.172843933 CEST44349862149.154.167.99192.168.2.4
                                    Aug 16, 2024 00:49:30.172915936 CEST49862443192.168.2.4149.154.167.99
                                    TimestampSource PortDest PortSource IPDest IP
                                    Aug 16, 2024 00:47:27.269488096 CEST53648201.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:27.270431042 CEST53563811.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:27.271039009 CEST53600561.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:28.280524969 CEST53590681.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:28.970189095 CEST5567353192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:28.970304966 CEST5621653192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:28.987607002 CEST53562161.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:28.987673998 CEST53556731.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:29.630538940 CEST5866753192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:29.630676031 CEST6403753192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:29.637923002 CEST53640371.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:29.683685064 CEST53586671.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:31.077763081 CEST5724453192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:31.078192949 CEST5328553192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:31.084650993 CEST53572441.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:31.084903955 CEST53532851.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:32.102550983 CEST5283053192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:32.102866888 CEST5237453192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:32.110409975 CEST53523741.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:32.110449076 CEST53528301.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:32.175474882 CEST5239053192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:32.194319010 CEST5790853192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:32.203366995 CEST53523901.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:32.238290071 CEST53579081.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:34.359687090 CEST5647053192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:34.360150099 CEST5166653192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:34.366704941 CEST53564701.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:34.367120981 CEST53516661.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:35.550760984 CEST5717853192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:35.551127911 CEST5898253192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:35.557621956 CEST53571781.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:35.558080912 CEST53589821.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:36.957974911 CEST6224053192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:36.958784103 CEST5507153192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:36.969696045 CEST53622401.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:36.969711065 CEST53550711.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:41.667882919 CEST6192153192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:41.668250084 CEST5819453192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:41.674813986 CEST53619211.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:41.676249981 CEST53581941.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:44.859157085 CEST138138192.168.2.4192.168.2.255
                                    Aug 16, 2024 00:47:45.528091908 CEST53591221.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:45.660671949 CEST6283753192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:45.661288977 CEST6539353192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:45.668015003 CEST53653931.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:45.668838024 CEST53628371.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:52.542105913 CEST6106253192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:52.542499065 CEST6299753192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:52.549448967 CEST53629971.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:52.560739994 CEST53610621.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:54.738558054 CEST5736153192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:54.738724947 CEST6273953192.168.2.41.1.1.1
                                    Aug 16, 2024 00:47:54.745732069 CEST53627391.1.1.1192.168.2.4
                                    Aug 16, 2024 00:47:54.758174896 CEST53573611.1.1.1192.168.2.4
                                    Aug 16, 2024 00:48:04.831589937 CEST53610301.1.1.1192.168.2.4
                                    Aug 16, 2024 00:48:26.923640966 CEST53646321.1.1.1192.168.2.4
                                    Aug 16, 2024 00:48:27.878593922 CEST53554891.1.1.1192.168.2.4
                                    Aug 16, 2024 00:48:29.614193916 CEST5945153192.168.2.41.1.1.1
                                    Aug 16, 2024 00:48:29.614690065 CEST6294453192.168.2.41.1.1.1
                                    Aug 16, 2024 00:48:29.621062994 CEST53594511.1.1.1192.168.2.4
                                    Aug 16, 2024 00:48:29.621824980 CEST53629441.1.1.1192.168.2.4
                                    Aug 16, 2024 00:48:31.133549929 CEST6314253192.168.2.41.1.1.1
                                    Aug 16, 2024 00:48:31.134588003 CEST5429853192.168.2.41.1.1.1
                                    Aug 16, 2024 00:48:31.140831947 CEST53631421.1.1.1192.168.2.4
                                    Aug 16, 2024 00:48:31.141377926 CEST53542981.1.1.1192.168.2.4
                                    Aug 16, 2024 00:48:32.021502018 CEST5585553192.168.2.41.1.1.1
                                    Aug 16, 2024 00:48:32.021766901 CEST5497053192.168.2.41.1.1.1
                                    Aug 16, 2024 00:48:32.029975891 CEST53558551.1.1.1192.168.2.4
                                    Aug 16, 2024 00:48:32.029988050 CEST53549701.1.1.1192.168.2.4
                                    Aug 16, 2024 00:48:33.045950890 CEST5540353192.168.2.41.1.1.1
                                    Aug 16, 2024 00:48:33.045950890 CEST5107953192.168.2.41.1.1.1
                                    Aug 16, 2024 00:48:33.053541899 CEST53510791.1.1.1192.168.2.4
                                    Aug 16, 2024 00:48:33.053551912 CEST53554031.1.1.1192.168.2.4
                                    Aug 16, 2024 00:48:54.773500919 CEST53541491.1.1.1192.168.2.4
                                    TimestampSource IPDest IPChecksumCodeType
                                    Aug 16, 2024 00:47:32.238393068 CEST192.168.2.41.1.1.1c224(Port unreachable)Destination Unreachable
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Aug 16, 2024 00:47:28.970189095 CEST192.168.2.41.1.1.10xd737Standard query (0)posigeld.comA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:28.970304966 CEST192.168.2.41.1.1.10xd61fStandard query (0)posigeld.com65IN (0x0001)false
                                    Aug 16, 2024 00:47:29.630538940 CEST192.168.2.41.1.1.10x5d0dStandard query (0)posigeld.comA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:29.630676031 CEST192.168.2.41.1.1.10x9d38Standard query (0)posigeld.com65IN (0x0001)false
                                    Aug 16, 2024 00:47:31.077763081 CEST192.168.2.41.1.1.10xebccStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:31.078192949 CEST192.168.2.41.1.1.10x8195Standard query (0)www.google.com65IN (0x0001)false
                                    Aug 16, 2024 00:47:32.102550983 CEST192.168.2.41.1.1.10xc84bStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:32.102866888 CEST192.168.2.41.1.1.10xf8e2Standard query (0)connect.facebook.net65IN (0x0001)false
                                    Aug 16, 2024 00:47:32.175474882 CEST192.168.2.41.1.1.10x5e78Standard query (0)posigeld.comA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:32.194319010 CEST192.168.2.41.1.1.10x9578Standard query (0)posigeld.com65IN (0x0001)false
                                    Aug 16, 2024 00:47:34.359687090 CEST192.168.2.41.1.1.10x68a5Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:34.360150099 CEST192.168.2.41.1.1.10xbbb7Standard query (0)connect.facebook.net65IN (0x0001)false
                                    Aug 16, 2024 00:47:35.550760984 CEST192.168.2.41.1.1.10xe5bcStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:35.551127911 CEST192.168.2.41.1.1.10x2cceStandard query (0)www.facebook.com65IN (0x0001)false
                                    Aug 16, 2024 00:47:36.957974911 CEST192.168.2.41.1.1.10x8100Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:36.958784103 CEST192.168.2.41.1.1.10x99d1Standard query (0)www.facebook.com65IN (0x0001)false
                                    Aug 16, 2024 00:47:41.667882919 CEST192.168.2.41.1.1.10xa65aStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:41.668250084 CEST192.168.2.41.1.1.10x3000Standard query (0)telegram.org65IN (0x0001)false
                                    Aug 16, 2024 00:47:45.660671949 CEST192.168.2.41.1.1.10xd875Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:45.661288977 CEST192.168.2.41.1.1.10x94d3Standard query (0)telegram.org65IN (0x0001)false
                                    Aug 16, 2024 00:47:52.542105913 CEST192.168.2.41.1.1.10xbd2dStandard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:52.542499065 CEST192.168.2.41.1.1.10xddcbStandard query (0)desktop.telegram.org65IN (0x0001)false
                                    Aug 16, 2024 00:47:54.738558054 CEST192.168.2.41.1.1.10x7a36Standard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:54.738724947 CEST192.168.2.41.1.1.10x3c27Standard query (0)desktop.telegram.org65IN (0x0001)false
                                    Aug 16, 2024 00:48:29.614193916 CEST192.168.2.41.1.1.10x6009Standard query (0)t.meA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:48:29.614690065 CEST192.168.2.41.1.1.10x7e3eStandard query (0)t.me65IN (0x0001)false
                                    Aug 16, 2024 00:48:31.133549929 CEST192.168.2.41.1.1.10xb030Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:48:31.134588003 CEST192.168.2.41.1.1.10x8709Standard query (0)telegram.org65IN (0x0001)false
                                    Aug 16, 2024 00:48:32.021502018 CEST192.168.2.41.1.1.10xc4eeStandard query (0)cdn4.cdn-telegram.orgA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:48:32.021766901 CEST192.168.2.41.1.1.10xbbaStandard query (0)cdn4.cdn-telegram.org65IN (0x0001)false
                                    Aug 16, 2024 00:48:33.045950890 CEST192.168.2.41.1.1.10x7a2bStandard query (0)cdn4.cdn-telegram.orgA (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:48:33.045950890 CEST192.168.2.41.1.1.10x4ddfStandard query (0)cdn4.cdn-telegram.org65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Aug 16, 2024 00:47:28.987673998 CEST1.1.1.1192.168.2.40xd737No error (0)posigeld.com185.204.52.136A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:29.683685064 CEST1.1.1.1192.168.2.40x5d0dNo error (0)posigeld.com185.204.52.136A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:31.084650993 CEST1.1.1.1192.168.2.40xebccNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:31.084903955 CEST1.1.1.1192.168.2.40x8195No error (0)www.google.com65IN (0x0001)false
                                    Aug 16, 2024 00:47:32.110409975 CEST1.1.1.1192.168.2.40xf8e2No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                    Aug 16, 2024 00:47:32.110449076 CEST1.1.1.1192.168.2.40xc84bNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                    Aug 16, 2024 00:47:32.110449076 CEST1.1.1.1192.168.2.40xc84bNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:32.203366995 CEST1.1.1.1192.168.2.40x5e78No error (0)posigeld.com185.204.52.136A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:34.366704941 CEST1.1.1.1192.168.2.40x68a5No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                    Aug 16, 2024 00:47:34.366704941 CEST1.1.1.1192.168.2.40x68a5No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:34.367120981 CEST1.1.1.1192.168.2.40xbbb7No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                    Aug 16, 2024 00:47:35.557621956 CEST1.1.1.1192.168.2.40xe5bcNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 16, 2024 00:47:35.557621956 CEST1.1.1.1192.168.2.40xe5bcNo error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:35.558080912 CEST1.1.1.1192.168.2.40x2cceNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 16, 2024 00:47:36.969696045 CEST1.1.1.1192.168.2.40x8100No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 16, 2024 00:47:36.969696045 CEST1.1.1.1192.168.2.40x8100No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:36.969711065 CEST1.1.1.1192.168.2.40x99d1No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                    Aug 16, 2024 00:47:41.674813986 CEST1.1.1.1192.168.2.40xa65aNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:42.593305111 CEST1.1.1.1192.168.2.40x2e3dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:42.593305111 CEST1.1.1.1192.168.2.40x2e3dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:44.975691080 CEST1.1.1.1192.168.2.40x7f3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Aug 16, 2024 00:47:44.975691080 CEST1.1.1.1192.168.2.40x7f3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:45.668838024 CEST1.1.1.1192.168.2.40xd875No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:52.560739994 CEST1.1.1.1192.168.2.40xbd2dNo error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:54.758174896 CEST1.1.1.1192.168.2.40x7a36No error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:47:57.348295927 CEST1.1.1.1192.168.2.40xaec0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Aug 16, 2024 00:47:57.348295927 CEST1.1.1.1192.168.2.40xaec0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:48:19.916352987 CEST1.1.1.1192.168.2.40x6c9aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Aug 16, 2024 00:48:19.916352987 CEST1.1.1.1192.168.2.40x6c9aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:48:29.621062994 CEST1.1.1.1192.168.2.40x6009No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:48:31.140831947 CEST1.1.1.1192.168.2.40xb030No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:48:32.029975891 CEST1.1.1.1192.168.2.40xc4eeNo error (0)cdn4.cdn-telegram.org34.111.35.152A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:48:33.053551912 CEST1.1.1.1192.168.2.40x7a2bNo error (0)cdn4.cdn-telegram.org34.111.35.152A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:48:40.285780907 CEST1.1.1.1192.168.2.40x806No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Aug 16, 2024 00:48:40.285780907 CEST1.1.1.1192.168.2.40x806No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Aug 16, 2024 00:49:09.864079952 CEST1.1.1.1192.168.2.40xaa09No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Aug 16, 2024 00:49:09.864079952 CEST1.1.1.1192.168.2.40xaa09No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    • posigeld.com
                                    • https:
                                      • connect.facebook.net
                                      • www.facebook.com
                                      • telegram.org
                                      • desktop.telegram.org
                                      • cdn4.cdn-telegram.org
                                    • fs.microsoft.com
                                    • t.me
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449737185.204.52.136805936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 16, 2024 00:47:28.994167089 CEST427OUTGET / HTTP/1.1
                                    Host: posigeld.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Aug 16, 2024 00:47:29.628015041 CEST351INHTTP/1.1 301 Moved Permanently
                                    Server: nginx
                                    Date: Thu, 15 Aug 2024 22:47:29 GMT
                                    Content-Type: text/html
                                    Content-Length: 162
                                    Connection: keep-alive
                                    Location: https://posigeld.com/
                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                    Aug 16, 2024 00:48:14.629641056 CEST6OUTData Raw: 00
                                    Data Ascii:


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.449736185.204.52.136805936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Aug 16, 2024 00:48:14.004636049 CEST6OUTData Raw: 00
                                    Data Ascii:


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449740185.204.52.1364435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:30 UTC655OUTGET / HTTP/1.1
                                    Host: posigeld.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:30 UTC253INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 15 Aug 2024 22:47:30 GMT
                                    Content-Type: text/html
                                    Content-Length: 15168
                                    Last-Modified: Fri, 26 Jul 2024 11:40:56 GMT
                                    Connection: close
                                    ETag: "66a38b48-3b40"
                                    X-Powered-By: PleskLin
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:30 UTC15168INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 73 63 72 61 70 62 6f 6f 6b 2d 73 6f 75 72 63 65 3d 22 68 74 74 70 73 3a 2f 2f 74 2e 6d 65 2f 2b 35 59 2d 4c 50 4f 41 30 42 4c 63 32 4d 54 67 79 22 20 64 61 74 61 2d 73 63 72 61 70 62 6f 6f 6b 2d 63 72 65 61 74 65 3d 22 32 30 32 34 30 37 32 36 31 31 33 36 32 37 37 36 32 22 20 64 61 74 61 2d 73 63 72 61 70 62 6f 6f 6b 2d 74 69 74 6c 65 3d 22 54 65 6c 65 67 72 61 6d 3a 20 4a 6f 69 6e 20 47 72 6f 75 70 20 43 68 61 74 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 4a 6f 69 6e 20 47 72 6f 75 70 20 43 68 61 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61
                                    Data Ascii: <!DOCTYPE html><html data-scrapbook-source="https://t.me/+5Y-LPOA0BLc2MTgy" data-scrapbook-create="20240726113627762" data-scrapbook-title="Telegram: Join Group Chat"><head> <meta charset="UTF-8"> <title>Telegram: Join Group Chat</title> <meta


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.449741185.204.52.1364435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:31 UTC538OUTGET /font-roboto.css HTTP/1.1
                                    Host: posigeld.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://posigeld.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:31 UTC251INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 15 Aug 2024 22:47:31 GMT
                                    Content-Type: text/css
                                    Content-Length: 5830
                                    Last-Modified: Fri, 26 Jul 2024 11:37:20 GMT
                                    Connection: close
                                    ETag: "66a38a70-16c6"
                                    X-Powered-By: PleskLin
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:31 UTC5830INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36
                                    Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url("KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2") format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A6


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.449742185.204.52.1364435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:31 UTC540OUTGET /bootstrap.min.css HTTP/1.1
                                    Host: posigeld.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://posigeld.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:31 UTC252INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 15 Aug 2024 22:47:31 GMT
                                    Content-Type: text/css
                                    Content-Length: 42523
                                    Last-Modified: Fri, 26 Jul 2024 11:37:19 GMT
                                    Connection: close
                                    ETag: "66a38a6f-a61b"
                                    X-Powered-By: PleskLin
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:31 UTC16132INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                    Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                    2024-08-15 22:47:31 UTC16384INData Raw: 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 31 70 78 3b 6c 69 6e 65 2d 68
                                    Data Ascii: .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit-appearance:none}input[type="date"],input[type="time"],input[type="datetime-local"],input[type="month"]{line-height:31px;line-h
                                    2024-08-15 22:47:31 UTC10007INData Raw: 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 70 78 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 7b 77 69 64 74 68 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e
                                    Data Ascii: ar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min-width:1px){.navbar-form{width:auto;border:0;margin-left:0;margin-right:0;padding-top:0;padding-bottom:0;-webkit-box-shadow:non


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.449743185.204.52.1364435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:31 UTC535OUTGET /telegram.css HTTP/1.1
                                    Host: posigeld.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://posigeld.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:31 UTC254INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 15 Aug 2024 22:47:31 GMT
                                    Content-Type: text/css
                                    Content-Length: 104128
                                    Last-Modified: Fri, 26 Jul 2024 11:37:29 GMT
                                    Connection: close
                                    ETag: "66a38a79-196c0"
                                    X-Powered-By: PleskLin
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:31 UTC16130INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                    Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                    2024-08-15 22:47:31 UTC16384INData Raw: 74 3b 0a 20 20 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 69 6f 73 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 2d 31 35 30 70 78 20 30 20 30 20 2d 31 35 32 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 34 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 22 29 20 35 30 25 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 2d
                                    Data Ascii: t; -ms-transition: opacity .1s ease-in-out; padding: 0; border: 0;}.tl_main_download_image__ios { margin: -150px 0 0 -152px; width: 304px; height: 240px; background: url("") 50% 0 no-repeat;}.tl_main_download_image__android { margin: -
                                    2024-08-15 22:47:31 UTC16384INData Raw: 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 6f 72 64 65 72 20 6c 69 6e 65 61 72 20 30 2e 32 73 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 6c 69 6e 65 61 72 20 30 2e 32 73 3b 0a 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 6f 72 64 65 72 20 6c 69 6e 65 61 72 20 30 2e 32 73 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 6c 69 6e 65 61 72
                                    Data Ascii: x rgba(0, 0, 0, 0.075); -moz-box-shadow: inset 0 1px 1px rgba(0, 0, 0, 0.075); box-shadow: inset 0 1px 1px rgba(0, 0, 0, 0.075); -webkit-transition: border linear 0.2s, box-shadow linear 0.2s; -moz-transition: border linear 0.2s, box-shadow linear
                                    2024-08-15 22:47:31 UTC16384INData Raw: 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 33 31 70 78 29 3b 0a 7d 0a 2e 72 61 64 69 6f 2d 69 74 65 6d 20 2e 72 61 64 69 6f 2d 69 6e 70 75 74 2c 0a 2e 63 68 65 63 6b 62 6f 78 2d 69 74 65 6d 20 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 70 75 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6d
                                    Data Ascii: lect: none; user-select: none; max-width: calc(100% - 31px);}.radio-item .radio-input,.checkbox-item .checkbox-input { display: inline-block; vertical-align: top; position: relative; -webkit-user-select: none; -moz-user-select: none; -m


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.449744185.204.52.1364435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:31 UTC693OUTGET /QwpM0nsSuEa_qrAFFmQF00uV82lhX7n6PBrcGhuqxFrZ6y9bVyCK5CrxNP8c3Hse3tDPIJv6kKXPFTp9PsUDohKV5ziNrL2cI1-0pDygcbgzyexp6G7Rdm6m.jpg HTTP/1.1
                                    Host: posigeld.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://posigeld.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:31 UTC254INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 15 Aug 2024 22:47:31 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 43278
                                    Last-Modified: Fri, 26 Jul 2024 11:37:28 GMT
                                    Connection: close
                                    ETag: "66a38a78-a90e"
                                    X-Powered-By: PleskLin
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:31 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                    Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                    2024-08-15 22:47:32 UTC16384INData Raw: be c1 67 e7 71 8f 83 30 51 af ab 7a cb 66 cc 20 4f 76 9e a7 5a e8 26 d6 f9 cd 5d 30 3b 4c fa 54 53 17 14 78 91 bc 6f 0d 41 b2 76 55 45 1d bd e3 f7 6f 55 54 7e 45 3a 9f 97 9c 4b 3e 3b fd 85 cf a6 81 6e 1b dc 2b ef 71 d5 f1 1f 7a 5c 77 9d 51 88 86 b5 d1 19 4c 5d 7a 60 22 90 06 7e 00 0d 4f cb 6d b8 cf 13 fe d6 a6 66 c0 11 ad 7d 4a 88 57 07 ff 00 0e 3c 7a 74 ef a5 9b 3d 0d d2 2b ab ac 94 96 eb 7d 02 7b cb 1d 08 2c 64 c0 fd e2 47 4e bf 0c f6 d3 43 ea 54 25 b4 84 d3 7a 8b 76 a5 4b 56 62 3b 63 ef f2 af ac 7b 72 d7 b6 f6 25 ba c5 67 a2 8e d9 6f a7 8b 11 d3 c6 30 11 98 f3 37 a9 eb 93 f1 d1 91 4f e6 79 d3 34 8c ab 92 42 8f 5d 2a d4 30 f2 4b 26 7a 30 3f 3d 15 04 79 5c 80 60 1c 8d 58 46 93 54 b9 89 3a d2 65 3c 9c 93 c8 a4 b0 56 4e 8a 4f 4c 8e b9 1a ee d9 81 60 8d f9
                                    Data Ascii: gq0Qzf OvZ&]0;LTSxoAvUEoUT~E:K>;n+qz\wQL]z`"~Omf}JW<zt=+}{,dGNCT%zvKVb;c{r%go07Oy4B]*0K&z0?=y\`XFT:e<VNOL`
                                    2024-08-15 22:47:32 UTC10764INData Raw: a6 a8 a7 92 7a 68 a8 bc b4 60 de 71 91 d8 8f b4 98 ed 80 30 3e 79 fa 69 0c 35 1c 6a ce 23 a7 96 9a 3c 84 a8 4a 63 e6 00 3a 9c 0e b8 c7 d9 cf 5e 9a 2f 70 33 5b 45 4d 4d 15 2c 42 2a 90 24 9d 61 58 a0 08 04 9d 4b bf 5c 9e d9 ef d7 e9 a4 69 de ed 3c cd 05 65 6d 0d 32 30 2d 1a a4 86 5f 30 12 54 00 a0 64 10 7d 7a fc 74 60 a1 51 b2 12 35 a9 2a 83 88 b7 8a ae 05 c5 62 59 1a a6 9e 8a ec 20 69 dd 10 ac 54 95 09 ce 22 c6 31 ca 19 0b 67 bf 33 1d 5a 4d 9d 71 be dc 78 31 5f 0e dc 8e 8e e5 79 a6 86 39 e1 a5 b8 12 23 ab 8e 36 1e 64 41 bb c6 e5 49 e4 7f 46 03 20 82 46 a8 7d 9a e9 15 ba cb 7a b2 d7 4c 88 6e 22 39 20 9e 72 be 5d 3c b0 24 8c 7c c5 04 13 cc 0e 07 62 3b f5 e9 a3 bc 2e e3 b5 0e d8 f1 09 b7 85 e1 3d 87 6e 49 09 a7 b8 dc 2a ea a4 66 3c f1 e1 88 c1 11 2a 7a 63 97
                                    Data Ascii: zh`q0>yi5j#<Jc:^/p3[EMM,B*$aXK\i<em20-_0Td}zt`Q5*bY iT"1g3ZMqx1_y9#6dAIF F}zLn"9 r]<$|b;.=nI*f<*zc


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.449748185.204.52.1364435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:33 UTC460OUTGET /QwpM0nsSuEa_qrAFFmQF00uV82lhX7n6PBrcGhuqxFrZ6y9bVyCK5CrxNP8c3Hse3tDPIJv6kKXPFTp9PsUDohKV5ziNrL2cI1-0pDygcbgzyexp6G7Rdm6m.jpg HTTP/1.1
                                    Host: posigeld.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:33 UTC254INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 15 Aug 2024 22:47:33 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 43278
                                    Last-Modified: Fri, 26 Jul 2024 11:37:28 GMT
                                    Connection: close
                                    ETag: "66a38a78-a90e"
                                    X-Powered-By: PleskLin
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:33 UTC16130INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                    Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                    2024-08-15 22:47:33 UTC16384INData Raw: be c1 67 e7 71 8f 83 30 51 af ab 7a cb 66 cc 20 4f 76 9e a7 5a e8 26 d6 f9 cd 5d 30 3b 4c fa 54 53 17 14 78 91 bc 6f 0d 41 b2 76 55 45 1d bd e3 f7 6f 55 54 7e 45 3a 9f 97 9c 4b 3e 3b fd 85 cf a6 81 6e 1b dc 2b ef 71 d5 f1 1f 7a 5c 77 9d 51 88 86 b5 d1 19 4c 5d 7a 60 22 90 06 7e 00 0d 4f cb 6d b8 cf 13 fe d6 a6 66 c0 11 ad 7d 4a 88 57 07 ff 00 0e 3c 7a 74 ef a5 9b 3d 0d d2 2b ab ac 94 96 eb 7d 02 7b cb 1d 08 2c 64 c0 fd e2 47 4e bf 0c f6 d3 43 ea 54 25 b4 84 d3 7a 8b 76 a5 4b 56 62 3b 63 ef f2 af ac 7b 72 d7 b6 f6 25 ba c5 67 a2 8e d9 6f a7 8b 11 d3 c6 30 11 98 f3 37 a9 eb 93 f1 d1 91 4f e6 79 d3 34 8c ab 92 42 8f 5d 2a d4 30 f2 4b 26 7a 30 3f 3d 15 04 79 5c 80 60 1c 8d 58 46 93 54 b9 89 3a d2 65 3c 9c 93 c8 a4 b0 56 4e 8a 4f 4c 8e b9 1a ee d9 81 60 8d f9
                                    Data Ascii: gq0Qzf OvZ&]0;LTSxoAvUEoUT~E:K>;n+qz\wQL]z`"~Omf}JW<zt=+}{,dGNCT%zvKVb;c{r%go07Oy4B]*0K&z0?=y\`XFT:e<VNOL`
                                    2024-08-15 22:47:33 UTC10764INData Raw: a6 a8 a7 92 7a 68 a8 bc b4 60 de 71 91 d8 8f b4 98 ed 80 30 3e 79 fa 69 0c 35 1c 6a ce 23 a7 96 9a 3c 84 a8 4a 63 e6 00 3a 9c 0e b8 c7 d9 cf 5e 9a 2f 70 33 5b 45 4d 4d 15 2c 42 2a 90 24 9d 61 58 a0 08 04 9d 4b bf 5c 9e d9 ef d7 e9 a4 69 de ed 3c cd 05 65 6d 0d 32 30 2d 1a a4 86 5f 30 12 54 00 a0 64 10 7d 7a fc 74 60 a1 51 b2 12 35 a9 2a 83 88 b7 8a ae 05 c5 62 59 1a a6 9e 8a ec 20 69 dd 10 ac 54 95 09 ce 22 c6 31 ca 19 0b 67 bf 33 1d 5a 4d 9d 71 be dc 78 31 5f 0e dc 8e 8e e5 79 a6 86 39 e1 a5 b8 12 23 ab 8e 36 1e 64 41 bb c6 e5 49 e4 7f 46 03 20 82 46 a8 7d 9a e9 15 ba cb 7a b2 d7 4c 88 6e 22 39 20 9e 72 be 5d 3c b0 24 8c 7c c5 04 13 cc 0e 07 62 3b f5 e9 a3 bc 2e e3 b5 0e d8 f1 09 b7 85 e1 3d 87 6e 49 09 a7 b8 dc 2a ea a4 66 3c f1 e1 88 c1 11 2a 7a 63 97
                                    Data Ascii: zh`q0>yi5j#<Jc:^/p3[EMM,B*$aXK\i<em20-_0Td}zt`Q5*bY iT"1g3ZMqx1_y9#6dAIF F}zLn"9 r]<$|b;.=nI*f<*zc


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.449747157.240.251.94435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:33 UTC533OUTGET /en_US/fbevents.js HTTP/1.1
                                    Host: connect.facebook.net
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://posigeld.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:33 UTC1451INHTTP/1.1 200 OK
                                    Vary: Accept-Encoding
                                    Content-Type: application/x-javascript; charset=utf-8
                                    timing-allow-origin: *
                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                    content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                    document-policy: force-load-at-top
                                    2024-08-15 22:47:33 UTC1727INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68
                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-heigh
                                    2024-08-15 22:47:33 UTC1INData Raw: 2f
                                    Data Ascii: /
                                    2024-08-15 22:47:33 UTC14624INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                    2024-08-15 22:47:33 UTC16384INData Raw: 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d
                                    Data Ascii: ||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a=
                                    2024-08-15 22:47:33 UTC16384INData Raw: 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f
                                    Data Ascii: bjectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function(){return function(g,h,i,j){var k={exports:{}};k.expo
                                    2024-08-15 22:47:33 UTC16384INData Raw: 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 3d 66 2e 6e 61 76 69 67 61 74 6f 72 2c 62 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 41 70 70 6c 65 57 65 62 4b 69 74 22 29 2c 63 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 46 42 49 4f 53 22 29 2c 64 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66
                                    Data Ascii: tered("signalsFBEventsGetIsIosInAppBrowser",function(){return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";function a(){var a=f.navigator,b=a.userAgent.indexOf("AppleWebKit"),c=a.userAgent.indexOf("FBIOS"),d=a.userAgent.indexOf
                                    2024-08-15 22:47:33 UTC1759INData Raw: 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 69 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 63 6f 65 72 63 65 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61
                                    Data Ascii: s}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodings",function(){return function(g,i,j,k){var l={exports:{}};l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.coerce,c=f.getFbeventsModules("Signa
                                    2024-08-15 22:47:33 UTC14625INData Raw: 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 74 72 2f 22 2c 49 4e 53 54 41 47 52 41 4d 5f 54 52 49 47 47 45 52 5f 41 54 54 52 49 42 55 54 49 4f 4e 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 74 72 2f 22 2c 41 45 4d 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 61 67 67 72 65 67 61 74 65 64 2d 65 76 65 6e 74 2d 6d 65 61 73 75 72 65 6d 65 6e 74 2f 22 2c 47 50 53 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 72 69 76 61 63 79 5f 73 61 6e 64 62 6f 78 2f 70 69 78 65 6c 2f 72 65 67 69 73 74 65 72 2f 74 72 69 67 67 65 72 2f 22 7d 3b 6a 2e 65 78 70 6f 72 74 73
                                    Data Ascii: ww.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/"};j.exports
                                    2024-08-15 22:47:33 UTC16384INData Raw: 3d 3d 76 6f 69 64 20 30 3f 61 2e 45 4e 44 50 4f 49 4e 54 3a 64 3b 62 2e 72 65 70 6c 61 63 65 45 6e 74 72 79 28 22 72 71 6d 22 2c 22 53 42 22 29 3b 72 65 74 75 72 6e 20 67 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 64 2c 62 2e 74 6f 46 6f 72 6d 44 61 74 61 28 29 29 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 63 28 6e 65 77 20 45 72 72 6f 72 28 22 5b 53 65 6e 64 42 65 61 63 6f 6e 5d 3a 22 2b 61 2e 6d 65 73 73 61 67 65 29 29 3b 72 65 74 75 72 6e 21 31 7d 7d 6b 2e 65 78 70 6f 72 74 73 3d 64 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73
                                    Data Ascii: ==void 0?a.ENDPOINT:d;b.replaceEntry("rqm","SB");return g.navigator.sendBeacon(d,b.toFormData())}catch(a){a instanceof Error&&c(new Error("[SendBeacon]:"+a.message));return!1}}k.exports=d})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("Signals
                                    2024-08-15 22:47:33 UTC16384INData Raw: 6f 65 72 63 69 6f 6e 45 72 72 6f 72 3a 67 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 56 65 72 73 69 6f 6e 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 76 61 72 20 62 3d 61 2e 65 6e
                                    Data Ascii: oercionError:g}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsTypeVersioning",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;var b=a.en


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.4497462.19.104.72443
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-08-15 22:47:33 UTC466INHTTP/1.1 200 OK
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (paa/6F24)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-neu-z1
                                    Cache-Control: public, max-age=42507
                                    Date: Thu, 15 Aug 2024 22:47:33 GMT
                                    Connection: close
                                    X-CID: 2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.449749157.240.251.94435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:34 UTC1339OUTGET /signals/config/861759202554564?v=2.9.164&r=stable&domain=posigeld.com&hme=61ff4e692c87a9a2ce7b19822df2b04638e3ca38b23c1be6c0f1945ccadb2ad5&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C167%2C170%2C182%2C178%2C179%2C181%2C29%2C98%2C52%2C75%2C180%2C162%2C165%2C175%2C176%2C183%2C127%2C40%2C34%2C139%2C15%2C49%2C189%2C188%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C163%2C166%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1
                                    Host: connect.facebook.net
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://posigeld.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:34 UTC1451INHTTP/1.1 200 OK
                                    Vary: Accept-Encoding
                                    Content-Type: application/x-javascript; charset=utf-8
                                    timing-allow-origin: *
                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                    content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                    document-policy: force-load-at-top
                                    2024-08-15 22:47:34 UTC1753INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68
                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-heigh
                                    2024-08-15 22:47:34 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                    Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                    2024-08-15 22:47:34 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66
                                    Data Ascii: urn!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f
                                    2024-08-15 22:47:34 UTC1500INData Raw: 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 2c 66 75 6e 63 74 69 6f 6e 28
                                    Data Ascii: eventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlparameters",function(
                                    2024-08-15 22:47:34 UTC1500INData Raw: 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c
                                    Data Ascii: mance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel
                                    2024-08-15 22:47:34 UTC1500INData Raw: 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 52 4c 55 74 69 6c 22 29 2c 62 3d 61 2e 67 65 74 55 52 4c 50 61 72 61 6d 65 74 65 72 2c 63 3d 22 63 6c 69 63 6b 49 44 22 2c 64 3d 22 66 62 63 6c 69 64 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 4d 61 70 28 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 5b 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2c
                                    Data Ascii: n(){return function(g,h,i,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsURLUtil"),b=a.getURLParameter,c="clickID",d="fbclid";function g(a,b){var c=new Map(a.map(function(a){return[a.paramConfig.query,
                                    2024-08-15 22:47:34 UTC1500INData Raw: 6f 70 43 6f 6f 6b 69 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 49 73 48 6f 73 74 46 61 63 65 62 6f 6f 6b 22 29 2c 62 3d 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 72 65 74 75 72 6e 20 67 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 22 68 74 74 70 22 2e 6c 65
                                    Data Ascii: opCookie",function(){return function(g,h,i,j){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("signalsFBEventsIsHostFacebook"),b="FirstPartyCookies";e.exports=function(c,d){return g.location.protocol.substring(0,"http".le
                                    2024-08-15 22:47:34 UTC1500INData Raw: 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 41 29 3b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 2b 62 2e 74 6f 53 74 72 69 6e 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 6a 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 75 6c 6c 2c 64 3d 6e 28 61 2c 74 29 3b 64 3d 3d 3d 6e 75 6c 6c 26 26 28 64 3d 6e 28 62 2e 72 65 66 65 72 72 65 72 2c 74 29 29 3b 64 3d 3d 3d 6e 75 6c 6c 26 26 28 64 3d 63 29
                                    Data Ascii: ath.random()*A);return a.toString()+b.toString()}function C(){var a=arguments.length>0&&arguments[0]!==void 0?arguments[0]:j.location.href,c=arguments.length>1&&arguments[1]!==void 0?arguments[1]:null,d=n(a,t);d===null&&(d=n(b.referrer,t));d===null&&(d=c)
                                    2024-08-15 22:47:34 UTC1500INData Raw: 63 74 69 6f 6e 20 61 28 29 7b 64 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 70 28 61 2c 62 29 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 63 3d 7b 7d 2c 64 3d 43 28 6a 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 65 29 2c 66 3d 44 28 6a 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 65 2c 67 29 3b 68 26 26 66 3f 63 5b 76 5d 3d 66 2e 70 61 63 6b 28 29 3a 64 26 26 28 63 5b 76 5d 3d 64 2e 70 61 63 6b 28 29 29 3b 66 3d 45 28 29 3b 69 66 28 66 29 7b 64 3d 66 2e 70 61 63 6b 28 29 3b 63 5b 78 5d 3d 64 3b 6c 2e 74 72 69 67 67 65 72 28 61 2e 69 64 2c 64 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 61 28 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e
                                    Data Ascii: ction a(){d.listen(function(a){if(p(a,b))return{};var c={},d=C(j.location.href,e),f=D(j.location.href,e,g);h&&f?c[v]=f.pack():d&&(c[v]=d.pack());f=E();if(f){d=f.pack();c[x]=d;l.trigger(a.id,d)}return c})}a()})})();return e.exports}(a,b,c,d)});e.exports=f.
                                    2024-08-15 22:47:35 UTC1500INData Raw: 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6e 66 69 67 53 74 6f 72 65 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 2c 64 3d 63 2e 63 6f 6e 66 69 67 4c 6f 61 64 65 64 2c 67 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22
                                    Data Ascii: strict";var b=f.getFbeventsModules("SignalsFBEventsConfigStore"),c=f.getFbeventsModules("SignalsFBEventsEvents"),d=c.configLoaded,g=f.getFbeventsModules("SignalsFBEventsLogging");c=f.getFbeventsModules("SignalsFBEventsPlugin");var h=f.getFbeventsModules("


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.4497502.19.104.72443
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                    Range: bytes=0-2147483646
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-08-15 22:47:34 UTC534INHTTP/1.1 200 OK
                                    Content-Type: application/octet-stream
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                    Cache-Control: public, max-age=64627
                                    Date: Thu, 15 Aug 2024 22:47:34 GMT
                                    Content-Length: 55
                                    Connection: close
                                    X-CID: 2
                                    2024-08-15 22:47:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.449753157.240.251.94435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:35 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                    Host: connect.facebook.net
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:35 UTC1451INHTTP/1.1 200 OK
                                    Vary: Accept-Encoding
                                    Content-Type: application/x-javascript; charset=utf-8
                                    timing-allow-origin: *
                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                    content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                    document-policy: force-load-at-top
                                    2024-08-15 22:47:35 UTC1727INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68
                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-heigh
                                    2024-08-15 22:47:35 UTC1INData Raw: 2f
                                    Data Ascii: /
                                    2024-08-15 22:47:35 UTC14624INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                    2024-08-15 22:47:35 UTC16384INData Raw: 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d
                                    Data Ascii: ||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a=
                                    2024-08-15 22:47:35 UTC16384INData Raw: 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f
                                    Data Ascii: bjectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function(){return function(g,h,i,j){var k={exports:{}};k.expo
                                    2024-08-15 22:47:35 UTC16384INData Raw: 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 3d 66 2e 6e 61 76 69 67 61 74 6f 72 2c 62 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 41 70 70 6c 65 57 65 62 4b 69 74 22 29 2c 63 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 46 42 49 4f 53 22 29 2c 64 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66
                                    Data Ascii: tered("signalsFBEventsGetIsIosInAppBrowser",function(){return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";function a(){var a=f.navigator,b=a.userAgent.indexOf("AppleWebKit"),c=a.userAgent.indexOf("FBIOS"),d=a.userAgent.indexOf
                                    2024-08-15 22:47:35 UTC1759INData Raw: 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 69 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 63 6f 65 72 63 65 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61
                                    Data Ascii: s}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodings",function(){return function(g,i,j,k){var l={exports:{}};l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.coerce,c=f.getFbeventsModules("Signa
                                    2024-08-15 22:47:35 UTC14625INData Raw: 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 74 72 2f 22 2c 49 4e 53 54 41 47 52 41 4d 5f 54 52 49 47 47 45 52 5f 41 54 54 52 49 42 55 54 49 4f 4e 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 74 72 2f 22 2c 41 45 4d 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 61 67 67 72 65 67 61 74 65 64 2d 65 76 65 6e 74 2d 6d 65 61 73 75 72 65 6d 65 6e 74 2f 22 2c 47 50 53 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 72 69 76 61 63 79 5f 73 61 6e 64 62 6f 78 2f 70 69 78 65 6c 2f 72 65 67 69 73 74 65 72 2f 74 72 69 67 67 65 72 2f 22 7d 3b 6a 2e 65 78 70 6f 72 74 73
                                    Data Ascii: ww.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/"};j.exports
                                    2024-08-15 22:47:35 UTC16384INData Raw: 3d 3d 76 6f 69 64 20 30 3f 61 2e 45 4e 44 50 4f 49 4e 54 3a 64 3b 62 2e 72 65 70 6c 61 63 65 45 6e 74 72 79 28 22 72 71 6d 22 2c 22 53 42 22 29 3b 72 65 74 75 72 6e 20 67 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 64 2c 62 2e 74 6f 46 6f 72 6d 44 61 74 61 28 29 29 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 63 28 6e 65 77 20 45 72 72 6f 72 28 22 5b 53 65 6e 64 42 65 61 63 6f 6e 5d 3a 22 2b 61 2e 6d 65 73 73 61 67 65 29 29 3b 72 65 74 75 72 6e 21 31 7d 7d 6b 2e 65 78 70 6f 72 74 73 3d 64 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73
                                    Data Ascii: ==void 0?a.ENDPOINT:d;b.replaceEntry("rqm","SB");return g.navigator.sendBeacon(d,b.toFormData())}catch(a){a instanceof Error&&c(new Error("[SendBeacon]:"+a.message));return!1}}k.exports=d})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("Signals
                                    2024-08-15 22:47:35 UTC16384INData Raw: 6f 65 72 63 69 6f 6e 45 72 72 6f 72 3a 67 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 56 65 72 73 69 6f 6e 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 76 61 72 20 62 3d 61 2e 65 6e
                                    Data Ascii: oercionError:g}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsTypeVersioning",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){var a=f.getFbeventsModules("SignalsFBEventsTyped");a.coerce;var b=a.en


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.449754157.240.251.94435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:36 UTC1167OUTGET /signals/config/861759202554564?v=2.9.164&r=stable&domain=posigeld.com&hme=61ff4e692c87a9a2ce7b19822df2b04638e3ca38b23c1be6c0f1945ccadb2ad5&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C167%2C170%2C182%2C178%2C179%2C181%2C29%2C98%2C52%2C75%2C180%2C162%2C165%2C175%2C176%2C183%2C127%2C40%2C34%2C139%2C15%2C49%2C189%2C188%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C163%2C166%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1
                                    Host: connect.facebook.net
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:36 UTC1451INHTTP/1.1 200 OK
                                    Vary: Accept-Encoding
                                    Content-Type: application/x-javascript; charset=utf-8
                                    timing-allow-origin: *
                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                    content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                    document-policy: force-load-at-top
                                    2024-08-15 22:47:36 UTC1752INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68
                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-heigh
                                    2024-08-15 22:47:36 UTC1INData Raw: 2f
                                    Data Ascii: /
                                    2024-08-15 22:47:36 UTC13767INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                    2024-08-15 22:47:36 UTC16384INData Raw: 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63
                                    Data Ascii: f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugins.unwanteddata",func
                                    2024-08-15 22:47:36 UTC16384INData Raw: 74 22 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 63 3d 62 2e 65 61 63 68 2c 64 3d 2f 5b 5e 5c 73 5c 22 5d 2f 2c 67 3d 2f 5b 5e 5c 73 3a 2b 5c 22 5d 2f 3b 66 75
                                    Data Ascii: t";var a=Object.assign||function(a){for(var b=1;b<arguments.length;b++){var c=arguments[b];for(var d in c)Object.prototype.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsFBEventsUtils"),c=b.each,d=/[^\s\"]/,g=/[^\s:+\"]/;fu
                                    2024-08-15 22:47:36 UTC16384INData Raw: 20 6f 3d 7b 63 73 5f 63 63 3a 22 31 22 7d 3b 69 66 28 6a 21 3d 6e 75 6c 6c 7c 7c 6b 21 3d 6e 75 6c 6c 7c 7c 6e 21 3d 6e 75 6c 6c 29 7b 65 3d 63 28 62 2c 65 2c 67 29 3b 6a 21 3d 6e 75 6c 6c 26 26 6d 28 6f 2c 65 2c 22 63 63 73 22 2c 6a 29 3b 6e 21 3d 6e 75 6c 6c 26 26 6d 28 6f 2c 65 2c 22 76 72 63 22 2c 6e 29 3b 69 66 28 6b 21 3d 6e 75 6c 6c 29 7b 67 3d 62 2e 67 65 74 28 22 72 6c 22 29 3b 69 66 28 67 21 3d 6e 75 6c 6c 26 26 67 2e 6c 65 6e 67 74 68 3e 30 29 7b 67 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 67 29 3b 6a 3d 65 2e 75 72 6c 3b 65 2e 75 72 6c 3d 5b 5d 3b 65 2e 64 6f 6d 61 69 6e 3d 5b 5d 3b 65 2e 70 61 74 68 3d 5b 5d 3b 69 66 28 6a 21 3d 6e 75 6c 6c 26 26 6a 2e 6c 65 6e 67 74 68 3e 30 29 7b 65 2e 75 72 6c 2e 70 75 73 68 28 6a 29 3b
                                    Data Ascii: o={cs_cc:"1"};if(j!=null||k!=null||n!=null){e=c(b,e,g);j!=null&&m(o,e,"ccs",j);n!=null&&m(o,e,"vrc",n);if(k!=null){g=b.get("rl");if(g!=null&&g.length>0){g=decodeURIComponent(g);j=e.url;e.url=[];e.domain=[];e.path=[];if(j!=null&&j.length>0){e.url.push(j);
                                    2024-08-15 22:47:36 UTC2616INData Raw: 6d 43 68 65 63 6b 73 50 72 6f 63 65 73 73 69 6e 67 22 2c 63 29 3b 67 3d 65 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 63 2c 22 53 74 61 6e 64 61 72 64 50 61 72 61 6d 43 68 65 63 6b 73 22 29 3b 69 66 28 21 67 29 72 65 74 75 72 6e 3b 76 61 72 20 6c 3d 64 2e 67 65 74 28 63 2c 22 73 74 61 6e 64 61 72 64 50 61 72 61 6d 43 68 65 63 6b 73 22 29 3b 69 66 28 6c 3d 3d 6e 75 6c 6c 7c 7c 6c 2e 73 74 61 6e 64 61 72 64 50 61 72 61 6d 43 68 65 63 6b 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 6d 3d 5b 5d 3b 68 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 6c 2e 73 74 61 6e 64 61 72 64 50 61 72 61 6d 43 68 65 63 6b 73 5b 61 5d 7c 7c 5b 5d 3b 69 66 28 21 64 7c 7c 64 2e 6c 65 6e 67 74 68 3d 3d 30 29 72 65 74 75 72 6e 3b 64
                                    Data Ascii: mChecksProcessing",c);g=e.optIns.isOptedIn(c,"StandardParamChecks");if(!g)return;var l=d.get(c,"standardParamChecks");if(l==null||l.standardParamChecks==null)return;var m=[];h(j(f),function(a){var d=l.standardParamChecks[a]||[];if(!d||d.length==0)return;d
                                    2024-08-15 22:47:36 UTC2814INData Raw: 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 31 2c 22 63 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 7b 22 74 61 72 67 65 74 54 79 70 65 22 3a 31 2c 22 65 78 74 72 61 63 74 6f 72 22 3a 32 2c 22 6f 70 65 72 61 74 6f 72 22 3a 32 2c 22 61 63 74 69 6f 6e 22 3a 31 2c 22 76 61 6c 75 65 22 3a 22 62 65 69 74 72 65 74 65 6e 22 7d 5d 7d 2c 22 64 65 72 69 76 65 64 5f 65 76 65 6e 74 5f 6e 61 6d 65 22 3a 22 4c 65 61 64 22 2c 22 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 22 3a 5b 31 5d 2c 22 72 75 6c 65 5f 73 74 61 74 75 73 22 3a 22 41 43 54 49 56 45 22 2c 22 72 75 6c 65 5f 69 64 22 3a 22 34 34 32 32 30 36 38 36 32 31 33 32 33 36 32 22 7d 5d 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 38 36 31 37 35 39 32 30 32 35 35 34 35 36 34 22 2c 20 22 70 72 6f 74 65 63 74 65 64 44 61 74 61 4d
                                    Data Ascii: on":{"type":1,"conditions":[{"targetType":1,"extractor":2,"operator":2,"action":1,"value":"beitreten"}]},"derived_event_name":"Lead","transformations":[1],"rule_status":"ACTIVE","rule_id":"442206862132362"}]);config.set("861759202554564", "protectedDataM


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.449756157.240.252.354435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:36 UTC856OUTGET /tr/?id=861759202554564&ev=PageView&dl=https%3A%2F%2Fposigeld.com&rl=&if=false&ts=1723762054800&sw=1280&sh=1024&v=2.9.164&r=stable&ec=0&o=4124&fbp=fb.1.1723762054768.400062214320862609&cs_est=true&pm=1&hrl=358e30&ler=empty&cdl=API_unavailable&it=1723762052978&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                    Host: www.facebook.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://posigeld.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:36 UTC464INHTTP/1.1 200 OK
                                    Content-Type: text/plain
                                    Access-Control-Allow-Origin:
                                    Access-Control-Allow-Credentials: true
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    cross-origin-resource-policy: cross-origin
                                    Server: proxygen-bolt
                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                    Alt-Svc: h3=":443"; ma=86400
                                    Date: Thu, 15 Aug 2024 22:47:36 GMT
                                    Connection: close
                                    Content-Length: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.449755157.240.252.354435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:36 UTC966OUTGET /privacy_sandbox/pixel/register/trigger/?id=861759202554564&ev=PageView&dl=https%3A%2F%2Fposigeld.com&rl=&if=false&ts=1723762054800&sw=1280&sh=1024&v=2.9.164&r=stable&ec=0&o=4124&fbp=fb.1.1723762054768.400062214320862609&cs_est=true&pm=1&hrl=358e30&ler=empty&cdl=API_unavailable&it=1723762052978&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                    Host: www.facebook.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Attribution-Reporting-Eligible: trigger, event-source=navigation-source
                                    Referer: https://posigeld.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:37 UTC967INHTTP/1.1 200 OK
                                    Vary: Accept-Encoding
                                    Content-Type: image/png
                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7403501662697956662", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7403501662697956662"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7403501662697956662"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                    2024-08-15 22:47:37 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                    2024-08-15 22:47:37 UTC1834INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-
                                    2024-08-15 22:47:37 UTC4INData Raw: 34 33 0d 0a
                                    Data Ascii: 43
                                    2024-08-15 22:47:37 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: PNGIHDRIDATxc-IENDB`0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.449757157.240.0.354435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:37 UTC624OUTGET /tr/?id=861759202554564&ev=PageView&dl=https%3A%2F%2Fposigeld.com&rl=&if=false&ts=1723762054800&sw=1280&sh=1024&v=2.9.164&r=stable&ec=0&o=4124&fbp=fb.1.1723762054768.400062214320862609&cs_est=true&pm=1&hrl=358e30&ler=empty&cdl=API_unavailable&it=1723762052978&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                    Host: www.facebook.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:37 UTC464INHTTP/1.1 200 OK
                                    Content-Type: text/plain
                                    Access-Control-Allow-Origin:
                                    Access-Control-Allow-Credentials: true
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    cross-origin-resource-policy: cross-origin
                                    Server: proxygen-bolt
                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                    Alt-Svc: h3=":443"; ma=86400
                                    Date: Thu, 15 Aug 2024 22:47:37 GMT
                                    Connection: close
                                    Content-Length: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    15192.168.2.449759185.204.52.1364435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:37 UTC632OUTGET /favicon.ico HTTP/1.1
                                    Host: posigeld.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://posigeld.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _fbp=fb.1.1723762054768.400062214320862609
                                    2024-08-15 22:47:38 UTC268INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 15 Aug 2024 22:47:38 GMT
                                    Content-Type: image/vnd.microsoft.icon
                                    Content-Length: 15086
                                    Last-Modified: Fri, 26 Jul 2024 11:37:20 GMT
                                    Connection: close
                                    ETag: "66a38a70-3aee"
                                    X-Powered-By: PleskLin
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:38 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.449761157.240.0.354435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:37 UTC661OUTGET /privacy_sandbox/pixel/register/trigger/?id=861759202554564&ev=PageView&dl=https%3A%2F%2Fposigeld.com&rl=&if=false&ts=1723762054800&sw=1280&sh=1024&v=2.9.164&r=stable&ec=0&o=4124&fbp=fb.1.1723762054768.400062214320862609&cs_est=true&pm=1&hrl=358e30&ler=empty&cdl=API_unavailable&it=1723762052978&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                    Host: www.facebook.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:38 UTC919INHTTP/1.1 200 OK
                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7403501666224883371", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7403501666224883371"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7403501666224883371"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                    2024-08-15 22:47:38 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                    2024-08-15 22:47:38 UTC1864INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d
                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    17192.168.2.449762185.204.52.1364435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:38 UTC399OUTGET /favicon.ico HTTP/1.1
                                    Host: posigeld.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _fbp=fb.1.1723762054768.400062214320862609
                                    2024-08-15 22:47:39 UTC268INHTTP/1.1 200 OK
                                    Server: nginx
                                    Date: Thu, 15 Aug 2024 22:47:39 GMT
                                    Content-Type: image/vnd.microsoft.icon
                                    Content-Length: 15086
                                    Last-Modified: Fri, 26 Jul 2024 11:37:20 GMT
                                    Connection: close
                                    ETag: "66a38a70-3aee"
                                    X-Powered-By: PleskLin
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:39 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    18192.168.2.449765149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:42 UTC635OUTGET / HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:42 UTC448INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:42 GMT
                                    Content-Type: text/html; charset=utf-8
                                    Content-Length: 19638
                                    Connection: close
                                    Set-Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315; expires=Fri, 16 Aug 2024 09:54:22 GMT; path=/; samesite=None; secure; HttpOnly
                                    Pragma: no-cache
                                    Cache-control: no-store
                                    X-Frame-Options: SAMEORIGIN
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:42 UTC15936INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                                    Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                                    2024-08-15 22:47:42 UTC3702INData Raw: 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 6c 65 61 64 22 3e 3c 62 3e 54 65 6c 65 67 72 61 6d 3c 2f 62 3e 20 6b 65 65 70 73 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 73 61 66 65 20 66 72 6f 6d 20 68 61 63 6b 65 72 20 61 74 74 61 63 6b 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20
                                    Data Ascii: </h3> <div class="tl_main_card_lead"><b>Telegram</b> keeps your messages safe from hacker attacks.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    19192.168.2.449764149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:42 UTC605OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:43 UTC379INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:42 GMT
                                    Content-Type: text/css
                                    Content-Length: 42523
                                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                    Connection: close
                                    ETag: "5a05e7c6-a61b"
                                    Expires: Mon, 19 Aug 2024 22:47:42 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:43 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                    Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                    2024-08-15 22:47:43 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                    Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                    2024-08-15 22:47:43 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                    Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    20192.168.2.449770149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:43 UTC602OUTGET /css/telegram.css?240 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:43 UTC381INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:43 GMT
                                    Content-Type: text/css
                                    Content-Length: 115173
                                    Last-Modified: Fri, 02 Aug 2024 00:39:02 GMT
                                    Connection: close
                                    ETag: "66ac2aa6-1c1e5"
                                    Expires: Mon, 19 Aug 2024 22:47:43 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:43 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                    Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                    2024-08-15 22:47:43 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                    Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                    2024-08-15 22:47:43 UTC16384INData Raw: 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35
                                    Data Ascii: g: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5
                                    2024-08-15 22:47:43 UTC16384INData Raw: 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39
                                    Data Ascii: r { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19
                                    2024-08-15 22:47:43 UTC16384INData Raw: 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63
                                    Data Ascii: ium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_content .blog_video_player_wrap p,.tlb_page_wrap .tl_c
                                    2024-08-15 22:47:43 UTC16384INData Raw: 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46
                                    Data Ascii: ; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new:hover,a.tgme_action_button_new:active { color: #FFF
                                    2024-08-15 22:47:43 UTC16384INData Raw: 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 38 33 61 33 62 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e
                                    Data Ascii: an.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size: 28px; color: #383a3b; text-align: center; margin
                                    2024-08-15 22:47:43 UTC866INData Raw: 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61
                                    Data Ascii: es_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 183px; width: 205px; height: 162px; } .tl_ma


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    21192.168.2.449768149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:43 UTC581OUTGET /js/main.js?47 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:43 UTC393INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:43 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 21478
                                    Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                    Connection: close
                                    ETag: "63950fe2-53e6"
                                    Expires: Mon, 19 Aug 2024 22:47:43 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:43 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                    Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                    2024-08-15 22:47:43 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                    Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    22192.168.2.449767149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:43 UTC685OUTGET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:43 UTC350INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:43 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 267441
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:43 GMT
                                    ETag: "34e400e6b9f6e9997090b1fcc01ff3a9da071d51"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:43 UTC16034INData Raw: ff d8 ff e1 26 d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 38 3a 31 33 20 31 34 3a 34 37 3a 33 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 7a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                    Data Ascii: &ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:08:13 14:47:32Xz"
                                    2024-08-15 22:47:43 UTC16384INData Raw: af 63 62 66 5a fc 4c f6 3e dc 56 34 b9 82 b2 03 d9 bc 96 b9 f3 ff 00 7c 73 2d f7 ab b5 74 97 d0 dd de 8d d6 f4 bb cb d9 5b 1e ff 00 44 7b 83 b6 6e b7 e9 6e a7 db eb 55 fe 15 37 27 09 31 c4 78 84 21 18 55 42 1f ae 11 e3 fe 8f ee e5 fd 5f fd 4f d1 93 83 fd 5a ff 00 77 d0 65 3a 37 c5 44 13 e8 ed 29 42 3e ae 18 fe f3 9d 6d 7d 63 a7 e2 d5 9d 91 96 cc 87 3a bb 70 e8 a5 cf 17 58 c6 58 d2 5e fd b7 31 ff 00 ab 7b be 9e ff 00 fc 0d 66 64 59 8a fe 9b 83 8d 4d 7b 72 31 cd e6 fb 23 e9 07 bc 3a 9d 8e fa 4e 6d 75 b5 6b 66 31 bd 29 ad fb 35 cd a0 5f 53 f1 2f d8 f3 61 b6 b7 7f 3c d8 da f6 57 bf db fa 3a be 82 cb 36 82 2a a6 c2 ff 00 4a bf 6d 21 f2 19 58 71 dc ed 9b ff 00 9b 63 ac 77 a8 fd a8 fb 43 88 11 1e 01 19 19 47 87 d2 64 3f 59 1a c9 c1 f3 c7 f5 bf fa 91 8b ef 22 51
                                    Data Ascii: cbfZL>V4|s-t[D{nnU7'1x!UB_OZwe:7D)B>m}c:pXX^1{fdYM{r1#:Nmukf1)5_S/a<W:6*Jm!XqcwCGd?Y"Q
                                    2024-08-15 22:47:43 UTC16384INData Raw: 69 3e 34 38 35 42 42 42 44 35 35 31 37 39 39 38 30 43 43 38 41 46 45 39 46 39 39 35 32 34 39 32 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 36 42 42 34 44 36 41 34 44 43 46 44 33 32 45 33 33 38 31 42 46 31 39 32 43 46 37 45 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 39 39 35 38 36 43 37 39 36 37 44 34 45 45 35 36 39 30 46 39 33 34 33 44 30 35 44 35 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 46 34 31 36 34 39 35 30 44 46 38 36 38 36 33 34 39 41 30 32 34 30 33 44 36 30 33 39 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 33 36 36 31 41 37 36 37 42 45 31 39 39 44 36 44 44 45 35 32 32 46 41 45 36 44 32 32 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 45 36
                                    Data Ascii: i>485BBBD55179980CC8AFE9F995249273</rdf:li> <rdf:li>496BB4D6A4DCFD32E3381BF192CF7E2D</rdf:li> <rdf:li>4999586C7967D4EE5690F9343D05D5C5</rdf:li> <rdf:li>4AF4164950DF8686349A02403D603915</rdf:li> <rdf:li>4D3661A767BE199D6DDE522FAE6D2234</rdf:li> <rdf:li>4E6
                                    2024-08-15 22:47:43 UTC16384INData Raw: 6f 73 68 6f 70 3a 32 31 37 32 32 37 35 38 2d 63 66 37 63 2d 31 31 37 61 2d 61 36 33 61 2d 62 64 31 30 38 34 34 64 34 31 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 38 31 35 32 35 65 2d 38 64 39 39 2d 31 31 37 61 2d 39 65 33 32 2d 66 33 36 65 32 36 33 61 36 33 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 61 31 31 33 61 34 2d 65 37 66 35 2d 66 37 34 30 2d 38 33 32 32 2d 63 66 36 61 63 63 37 62 39 35 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 32 34 32 61 37 38 62 2d 61 35 30 30 2d 30 37 34 32 2d 62 30
                                    Data Ascii: oshop:21722758-cf7c-117a-a63a-bd10844d4190</rdf:li> <rdf:li>adobe:docid:photoshop:2181525e-8d99-117a-9e32-f36e263a6341</rdf:li> <rdf:li>adobe:docid:photoshop:21a113a4-e7f5-f740-8322-cf6acc7b9501</rdf:li> <rdf:li>adobe:docid:photoshop:2242a78b-a500-0742-b0
                                    2024-08-15 22:47:43 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 33 61 64 66 37 2d 39 63 66 38 2d 31 31 37 61 2d 62 63 37 36 2d 65 32 63 33 31 63 39 37 61 30 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 61 34 66 38 32 2d 36 36 33 32 2d 31 31 65 37 2d 38 37 32 62 2d 62 32 39 30 35 39 35 38 34 63 63 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 62 30 39 36 62 63 61 2d 38 32 31 30 2d 31 31 37 62 2d 61 35 36 63 2d 39 39 30 37 31 65 62 66 32 31 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64
                                    Data Ascii: rdf:li> <rdf:li>adobe:docid:photoshop:7a53adf7-9cf8-117a-bc76-e2c31c97a0df</rdf:li> <rdf:li>adobe:docid:photoshop:7a5a4f82-6632-11e7-872b-b29059584cc8</rdf:li> <rdf:li>adobe:docid:photoshop:7b096bca-8210-117b-a56c-99071ebf2144</rdf:li> <rdf:li>adobe:docid
                                    2024-08-15 22:47:43 UTC16384INData Raw: 34 31 2d 31 63 61 61 2d 31 31 37 63 2d 62 39 39 32 2d 63 35 61 32 32 32 34 37 30 66 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 35 38 33 32 64 35 2d 65 61 36 63 2d 30 61 34 33 2d 39 32 65 66 2d 32 38 64 33 64 63 32 66 62 66 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 62 31 36 31 38 36 2d 61 33 37 37 2d 31 31 37 62 2d 61 35 62 62 2d 66 37 35 37 35 66 36 33 31 32 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 66 38 38 34 32 33 61 2d 33 38 35 36 2d 30 31 34 36 2d 38 36 64 36 2d 30 64 63 61 36 63 36 65 31
                                    Data Ascii: 41-1caa-117c-b992-c5a222470f65</rdf:li> <rdf:li>adobe:docid:photoshop:ce5832d5-ea6c-0a43-92ef-28d3dc2fbf89</rdf:li> <rdf:li>adobe:docid:photoshop:ceb16186-a377-117b-a5bb-f7575f6312db</rdf:li> <rdf:li>adobe:docid:photoshop:cf88423a-3856-0146-86d6-0dca6c6e1
                                    2024-08-15 22:47:43 UTC16384INData Raw: 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 35 34 41 30 43 46 36 44 38 42 39 45 32 31 31 38 38 39 35 42 33 35 43 42 31 39 33 33 34 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 35 36 30 30 31 39 43 34 46 46 45 31 31 31 39 30 39 30 45 32 30 41 36 39 33 33 42 44 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 46 32 33 35 37 45 45 34 43 42 45 31 31 31 41 35 45 30 41 34 30 42 31 42 37 36 36 44 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 39 46 36 44 33 41 33 45 39 32 45 44 46 31 31 39 41 35 34 38 32 30 30 45 37 46 34 44 39 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 38 36 37 34 36 38 30 43 33
                                    Data Ascii: C</rdf:li> <rdf:li>uuid:E54A0CF6D8B9E2118895B35CB19334F9</rdf:li> <rdf:li>uuid:E6560019C4FFE1119090E20A6933BDDE</rdf:li> <rdf:li>uuid:E6F2357EE4CBE111A5E0A40B1B766D63</rdf:li> <rdf:li>uuid:E9F6D3A3E92EDF119A548200E7F4D9B0</rdf:li> <rdf:li>uuid:EB8674680C3
                                    2024-08-15 22:47:44 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 45 42 33 36 36 36 32 31 36 32 30 36 38 31 31 42 36 34 32 43 41 45 31 32 35 30 32 31 30 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 30 33 63 36 61 36 2d 32 35 38 64 2d 34 37 36 33 2d 38 35 63 63 2d 35 63 38 63 39 31 61 66 35 32 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 35 66 64 64 36 64 2d 62 33 31 30 2d 30 37 34 64 2d 38 31 38 32 2d 63 38 33 32 32 62 63 31 31 37 38 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 37 30 64 33 64 61 2d 30 65 30 30 2d 62 30 34 64 2d 61 33 64 34 2d 38 37 66 35 35 61 31 31 31 31 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                    Data Ascii: rdf:li> <rdf:li>xmp.did:9EB3666216206811B642CAE1250210E3</rdf:li> <rdf:li>xmp.did:9a03c6a6-258d-4763-85cc-5c8c91af5270</rdf:li> <rdf:li>xmp.did:9a5fdd6d-b310-074d-8182-c8322bc1178a</rdf:li> <rdf:li>xmp.did:9a70d3da-0e00-b04d-a3d4-87f55a11113d</rdf:li> <rd
                                    2024-08-15 22:47:44 UTC16384INData Raw: d3 d7 5b 8e db 37 c8 3a 77 d7 2a 74 35 e5 d6 e6 cd 8c e4 5b 39 ce 48 00 04 bd 5c 40 bb 69 c6 ee f7 e7 3b f1 29 48 78 a4 98 5d ed d6 f3 7d 35 ba 23 9f e4 7f a9 05 0a 6d f3 73 6c 86 df a3 5e 5c 7a b0 fa e7 97 d4 bd 24 4e 71 70 9b 94 d1 30 16 8c b3 e5 3a 5b 3f f2 e7 a2 d3 bf bf 3c c1 b4 b8 c1 cb 40 d8 49 62 85 90 b9 09 d8 6f a1 99 1c b9 b7 33 91 83 91 96 31 24 3e e0 bf aa 66 f9 89 7c ef 3c 77 9e 39 d3 f8 36 f5 6f 1f 07 10 bd 35 ec 3c 99 5f 1a e1 c6 4b 9f 54 ca 7a bd 5e d7 7a 3d ab f3 af 1a 16 51 3f 20 a6 57 b7 5e 7f 78 e0 3d d8 90 c6 ac 1c 8f c6 67 c6 82 f9 15 7d 89 c1 17 dd bd 32 37 03 a4 80 00 c1 c9 ea b5 69 a7 e8 6d 4f 43 83 15 e4 f7 46 3c b1 61 94 fc 4d c3 b6 7f 59 62 61 3d 28 5c 9a 76 37 ae 33 e2 ee 77 80 5e 53 3c e2 3c e5 96 f7 19 3d 63 39 5e 7d 3c c7
                                    Data Ascii: [7:w*t5[9H\@i;)Hx]}5#msl^\z$Nqp0:[?<@Ibo31$>f|<w96o5<_KTz^z=Q? W^x=g}27imOCF<aMYba=(\v73w^S<<=c9^}<
                                    2024-08-15 22:47:44 UTC16384INData Raw: 29 74 e3 8f 17 04 fe 55 bf a7 d1 71 1a 43 b8 c0 68 71 a1 69 d1 ef 17 01 88 1e 0b 58 d1 e3 9b 8b 5a 54 8d fa 7d 15 73 9c 61 1c 35 29 be 45 7e 50 56 86 4e 5f c0 1c 19 a9 88 bc e3 1c cf 0e 71 15 79 c8 9f d7 8f 72 22 f3 91 3f a6 47 fb 6a ab cf 2b 8b 91 1f ca 39 de 28 ae 55 73 5e ad c4 94 b8 b2 5c b8 e7 aa e7 39 cf dd 57 11 71 1c 89 8e fb a0 86 83 62 23 79 4e 71 55 7e 89 fa bb ef 91 fe eb cb 98 af 66 50 d4 c3 74 6d 9e b0 50 8e 51 3d c8 91 57 18 26 a2 89 ac 6a 35 aa b9 f1 bb 38 54 c6 3b 06 65 46 bd f9 ae d1 bc 10 2d 4d 5a 17 1d 04 85 67 eb 12 58 e4 27 d1 71 43 22 b6 3b 21 ab c8 de 1a 8d 88 05 4f 91 11 1e aa 8b 02 2c 73 e3 63 b9 a9 73 12 34 64 e7 1e 6f 35 57 27 0a 44 54 57 a6 7c 9f 70 c8 20 1d ca bb e8 8f 45 54 5e 31 1e d5 5e 73 9c 86 bf bf 1d c7 3c a6 46 2b 5a
                                    Data Ascii: )tUqChqiXZT}sa5)E~PVN_qyr"?Gj+9(Us^\9Wqb#yNqU~fPtmPQ=W&j58T;eF-MZgX'qC";!O,scs4do5W'DTW|p ET^1^s<F+Z


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    23192.168.2.449769149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:43 UTC685OUTGET /file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:43 UTC350INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:43 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 228129
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:43 GMT
                                    ETag: "e4a97cf8362eae7dd8082041c2059af1f0c242ea"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:43 UTC16034INData Raw: ff d8 ff e1 1c 5d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 37 3a 33 31 20 31 31 3a 35 33 3a 30 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 64 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                    Data Ascii: ]ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:07:31 11:53:02Xd"
                                    2024-08-15 22:47:43 UTC16384INData Raw: 56 ad ed 6e eb fd ed ff 00 8e ad 79 8f 55 6b 6b ce b9 8d 67 a4 e6 5d 78 0c 6c 6d 01 96 17 32 b6 6d ff 00 45 55 9b 3f a8 af 39 ac cb a6 8b 9a 76 bd f5 3e 97 34 77 73 7d d5 bb fa bb 5d ff 00 41 4b 93 04 0c 78 c0 e1 3d 6b 66 1c 47 f5 82 04 dc 76 be cf a7 36 97 e3 e3 d2 db 9d b1 d5 dc d3 be c0 ea db 07 da ef d2 de da eb f7 47 f3 7b d5 5a 32 28 6d d5 03 95 4d 66 2b b4 87 5a d1 0c 2e 6c 3f 57 7d 07 7e 62 17 50 ea 38 3d 53 ea b5 b5 e4 e4 38 e4 bf 0d b6 8a ee dc d0 6e 63 1b 7b 76 fb 5a c7 fe 9a bf 66 e5 c6 64 b9 b7 62 57 8e 4e e7 0f b3 e1 b6 48 24 57 8e fb f2 1a d8 fe 4d 2d a3 e9 2a d2 c1 01 47 8b a5 ed fb ac f8 c4 a6 0e 9a dd 1f ab e8 37 59 56 44 bf 16 ea ee fa 41 9e 91 2f 98 71 d1 bb 03 be 8e f4 6b 3e b3 f4 20 eb 2a af 27 d4 b7 14 93 68 6b 1e 43 48 24 6c b2 c2
                                    Data Ascii: VnyUkkg]xlm2mEU?9v>4ws}]AKx=kfGv6G{Z2(mMf+Z.l?W}~bP8=S8nc{vZfdbWNH$WM-*G7YVDA/qk> *'hkCH$l
                                    2024-08-15 22:47:43 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 42 36 30 41 41 39 32 39 31 33 34 37 39 33 42 39 42 36 35 34 43 43 44 36 39 30 45 33 39 43 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 37 34 43 45 46 41 32 42 42 36 32 41 44 37 46 36 39 36 41 37 44 41 30 34 32 36 35 37 37 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 33 35 30 30 42 45 43 45 37 34 30 43 35 38 33 33 41 41 43 35 35 42 34 30 37 45 34 38 38 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 37 43 33 39 32 45 44 42 36 30 37 39 43 35 36 35 42 35 41 36 34 38 33 32 46 41 33 38 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 35 33 37 45 38 37 38 38 44 35 43 32 31 33 38 38 32 38 45 32 44 31 44 33 44 35 33 30 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c
                                    Data Ascii: rdf:li>B60AA929134793B9B654CCD690E39C13</rdf:li> <rdf:li>B74CEFA2BB62AD7F696A7DA0426577C1</rdf:li> <rdf:li>B83500BECE740C5833AAC55B407E488E</rdf:li> <rdf:li>B87C392EDB6079C565B5A64832FA3882</rdf:li> <rdf:li>B9537E8788D5C2138828E2D1D3D5308C</rdf:li> <rdf:l
                                    2024-08-15 22:47:43 UTC16384INData Raw: 62 32 31 61 2d 64 30 61 33 33 31 31 35 66 37 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 30 38 30 62 39 37 62 2d 61 37 33 31 2d 65 61 34 31 2d 38 63 32 39 2d 62 38 31 65 63 62 32 35 62 62 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 31 35 65 61 64 35 30 2d 39 63 63 63 2d 31 31 37 61 2d 62 63 37 36 2d 65 32 63 33 31 63 39 37 61 30 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 31 36 32 35 33 34 62 2d 36 36 62 63 2d 31 31 37 62 2d 38 31 34 38 2d 62 65 65 39 33 32 64 36 65 61 37 63 3c 2f 72 64 66 3a 6c 69 3e 20
                                    Data Ascii: b21a-d0a33115f726</rdf:li> <rdf:li>adobe:docid:photoshop:4080b97b-a731-ea41-8c29-b81ecb25bb51</rdf:li> <rdf:li>adobe:docid:photoshop:415ead50-9ccc-117a-bc76-e2c31c97a0df</rdf:li> <rdf:li>adobe:docid:photoshop:4162534b-66bc-117b-8148-bee932d6ea7c</rdf:li>
                                    2024-08-15 22:47:43 UTC16384INData Raw: 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 30 65 66 39 66 34 2d 30 31 34 62 2d 31 31 37 63 2d 38 61 33 31 2d 61 31 30 37 31 32 66 32 38 37 30 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 62 38 36 31 39 33 2d 30 62 34 61 2d 31 31 65 38 2d 61 30 35 35 2d 38 64 61 33 30 39 64 31 63 33 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 61 32 62 64 61 32 39 2d 63 37 30 65 2d 31 31 37 61 2d 39 62 63 32 2d 65 31 31 35 35 37 38 34 64 37 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 61 63 65 66 33 65 34 2d 32 33 35 66 2d
                                    Data Ascii: id:photoshop:990ef9f4-014b-117c-8a31-a10712f2870d</rdf:li> <rdf:li>adobe:docid:photoshop:99b86193-0b4a-11e8-a055-8da309d1c381</rdf:li> <rdf:li>adobe:docid:photoshop:9a2bda29-c70e-117a-9bc2-e1155784d768</rdf:li> <rdf:li>adobe:docid:photoshop:9acef3e4-235f-
                                    2024-08-15 22:47:43 UTC16384INData Raw: 33 34 30 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 61 35 38 64 34 32 39 2d 66 61 64 35 2d 31 31 37 61 2d 38 65 37 34 2d 38 61 63 35 30 64 65 38 64 65 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 61 66 66 39 30 38 30 2d 38 39 31 33 2d 38 64 34 38 2d 39 31 64 65 2d 62 65 32 38 64 64 37 32 33 61 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 62 30 36 38 33 39 32 2d 66 33 64 32 2d 31 31 37 61 2d 38 30 63 33 2d 64 39 63 63 30 64 35 34 30 35 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62
                                    Data Ascii: 34026</rdf:li> <rdf:li>adobe:docid:photoshop:ea58d429-fad5-117a-8e74-8ac50de8de81</rdf:li> <rdf:li>adobe:docid:photoshop:eaff9080-8913-8d48-91de-be28dd723aeb</rdf:li> <rdf:li>adobe:docid:photoshop:eb068392-f3d2-117a-80c3-d9cc0d540562</rdf:li> <rdf:li>adob
                                    2024-08-15 22:47:43 UTC16384INData Raw: 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 65 62 35 61 34 63 2d 30 35 34 61 2d 36 33 34 35 2d 61 34 30 61 2d 37 31 31 34 61 61 62 62 36 35 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 66 36 66 30 34 65 2d 38 64 61 61 2d 34 65 66 36 2d 39 31 39 33 2d 37 37 65 65 65 37 37 35 38 62 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 63 31 64 61 30 62 61 2d 62 39 64 61 2d 39 30 34 38 2d 61 34 65 65 2d 35 37 30 37 31 32 33 64 35 61 36 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 63 35 35 61 31 31 66 2d 31 39 31 64 2d 34 31 32 30 2d 62 36 35 61 2d 32 32 32 63 62 61 38 38 39 62 64 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                    Data Ascii: f:li>xmp.did:2aeb5a4c-054a-6345-a40a-7114aabb6533</rdf:li> <rdf:li>xmp.did:2af6f04e-8daa-4ef6-9193-77eee7758bf1</rdf:li> <rdf:li>xmp.did:2c1da0ba-b9da-9048-a4ee-5707123d5a6e</rdf:li> <rdf:li>xmp.did:2c55a11f-191d-4120-b65a-222cba889bdd</rdf:li> <rdf:li>xm
                                    2024-08-15 22:47:44 UTC16384INData Raw: 34 63 31 2d 39 39 66 66 2d 36 37 34 63 2d 61 39 33 65 2d 62 36 64 33 62 35 33 32 38 64 66 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 61 38 30 66 34 39 2d 65 64 38 34 2d 38 38 34 31 2d 61 39 35 64 2d 39 65 65 66 30 38 63 32 37 63 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 35 38 64 37 63 64 64 2d 64 64 34 33 2d 66 36 34 63 2d 62 36 39 30 2d 35 30 62 32 65 61 33 32 31 65 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 35 66 62 36 30 63 37 2d 32 37 62 61 2d 34 37 34 32 2d 61 34 32 62 2d 65 32 63 61 33 66 61 61 30 36 63 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 37 30 63 39 35 35 66 2d 37 36 30
                                    Data Ascii: 4c1-99ff-674c-a93e-b6d3b5328df8</rdf:li> <rdf:li>xmp.did:b2a80f49-ed84-8841-a95d-9eef08c27c21</rdf:li> <rdf:li>xmp.did:b58d7cdd-dd43-f64c-b690-50b2ea321e34</rdf:li> <rdf:li>xmp.did:b5fb60c7-27ba-4742-a42b-e2ca3faa06c2</rdf:li> <rdf:li>xmp.did:b70c955f-760
                                    2024-08-15 22:47:44 UTC16384INData Raw: b0 9a 6f 65 f5 43 7f 1c ae bd 49 3f 4b fa 27 8a fe da 78 a2 9d 1c 14 9e 35 91 0f b3 80 c3 f5 e7 50 22 5d 3f 18 5f f5 a8 3f 9c 63 c0 51 c7 17 7d 6a 0f e7 18 f0 94 f1 87 7d 6a 0e 9c 86 3c 25 78 c3 be b7 07 f3 0c 78 0a f1 87 7d 6a 0f e7 18 f0 15 e3 0e fa d5 bf f3 8d f1 e0 28 e3 0e fa d4 1f ce 3e 58 f0 15 e3 8b be b5 07 f3 8c 78 4a 78 c3 7f 5a 83 f9 c0 c7 84 a3 8e 2d 7d 6a df f9 c6 3c 05 3c 71 7c fb f9 e6 7c ef a2 58 4b e7 af cb fd 26 ef cd b7 d6 1a 7b 59 ea de 53 b0 b9 fa b5 c4 f0 09 3d 55 96 3e 2a cd 37 02 4f 28 c7 c5 4f b2 0e e3 34 3d b7 a4 d4 ca 3c 78 09 be 44 0e 64 3b 6e cb cf a7 27 c3 ca 44 6c ed 23 bf c3 cb de fc 87 f3 6f fc e5 9f 9f ee 65 ba d3 56 cb 4d f2 ca 5b 3b 47 26 8b 15 b4 91 3c 0c 0f c4 b2 07 65 7e 55 eb 50 37 ed 9c 74 25 9a e8 8f bd ed a1 a3
                                    Data Ascii: oeCI?K'x5P"]?_?cQ}j}j<%xx}j(>XxJxZ-}j<<q||XK&{YS=U>*7O(O4=<xDd;n'Dl#oeVM[;G&<e~UP7t%
                                    2024-08-15 22:47:44 UTC16384INData Raw: d8 b3 64 f1 6e c8 e9 d3 6e 44 77 1e ae 4c 75 99 2f 8a 81 07 f1 b3 e7 7f cc cf 26 5e 22 79 b3 ce b7 77 6c fa 9d cc 89 75 12 5a 19 15 12 46 35 96 46 45 07 91 07 e1 15 a2 81 b9 cc ce ca ed cc b3 c9 0c 77 56 4d fe 80 3f 17 d1 c1 d4 61 13 32 9c 85 92 f1 2f cc cb cb 4d 43 4d f2 55 e5 b5 a2 5b 48 6c ae 92 76 4e 3f 1b 7a aa 79 55 40 eb 5c f5 dc 52 e2 88 37 76 1e 62 11 31 94 81 ef 78 3d ef 53 97 87 2a 2c bb 42 4f f9 02 fe 70 7f fb 5c 2f fd 44 c7 98 fa 9f a4 bb df 65 ff 00 e3 63 0f c7 fd c9 7e e7 79 4e d7 ea fe 5b d0 22 e8 7f 47 db 3c 87 fc a6 89 49 ce ba 06 e2 3d c3 ee 75 59 31 f0 64 98 fe 94 be f2 89 d7 27 e2 90 d9 a9 dd cf a9 28 f6 1f 64 7d fb e5 90 ef 70 35 b9 28 08 fc 52 70 c1 47 5c 9b 83 6f 92 3c fb 78 7f e5 7e 49 08 3f f4 c5 40 d4 ff 00 a3 c7 ce 6b b5 8f f8
                                    Data Ascii: dnnDwLu/&^"ywluZF5FEwVM?a2/MCMU[HlvN?zyU@\R7vb1x=S*,BOp\/Dec~yN["G<I=uY1d'(d}p5(RpG\o<x~I?@k


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    24192.168.2.449773149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:45 UTC586OUTGET /js/tgsticker.js?31 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:45 UTC393INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:45 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 24604
                                    Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                    Connection: close
                                    ETag: "64242194-601c"
                                    Expires: Mon, 19 Aug 2024 22:47:45 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:45 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                                    Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                                    2024-08-15 22:47:45 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                                    Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    25192.168.2.449775149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:45 UTC663OUTGET /img/twitter.png HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/css/telegram.css?240
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:45 UTC337INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:45 GMT
                                    Content-Type: image/png
                                    Content-Length: 1272
                                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                    Connection: close
                                    ETag: "5a05e7c6-4f8"
                                    Expires: Mon, 19 Aug 2024 22:47:45 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:45 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                    Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    26192.168.2.449774149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:45 UTC669OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/css/telegram.css?240
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:45 UTC341INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:45 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 97628
                                    Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                    Connection: close
                                    ETag: "5cffb181-17d5c"
                                    Expires: Mon, 19 Aug 2024 22:47:45 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:45 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                    Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                    2024-08-15 22:47:45 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                                    Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                                    2024-08-15 22:47:45 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                                    Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                                    2024-08-15 22:47:45 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                                    Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                                    2024-08-15 22:47:45 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                                    Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                                    2024-08-15 22:47:45 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                                    Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    27192.168.2.449778149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:45 UTC665OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/css/telegram.css?240
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:45 UTC340INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:45 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 31305
                                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                    Connection: close
                                    ETag: "5eb6fd6e-7a49"
                                    Expires: Mon, 19 Aug 2024 22:47:45 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:45 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                    Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                    2024-08-15 22:47:45 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                                    Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    28192.168.2.449776149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:45 UTC669OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/css/telegram.css?240
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:45 UTC340INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:45 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 21090
                                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                    Connection: close
                                    ETag: "5eb6fd6e-5262"
                                    Expires: Mon, 19 Aug 2024 22:47:45 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:45 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                    Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                    2024-08-15 22:47:45 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                                    Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    29192.168.2.449777149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:45 UTC669OUTGET /img/SiteIconApple.svg HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/css/telegram.css?240
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:45 UTC340INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:45 GMT
                                    Content-Type: image/svg+xml
                                    Content-Length: 443
                                    Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                    Connection: close
                                    ETag: "625dc7e8-1bb"
                                    Expires: Mon, 19 Aug 2024 22:47:45 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:45 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                    Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    30192.168.2.449780149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:45 UTC671OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/css/telegram.css?240
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:46 UTC340INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:46 GMT
                                    Content-Type: image/svg+xml
                                    Content-Length: 999
                                    Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                    Connection: close
                                    ETag: "625dc7e8-3e7"
                                    Expires: Mon, 19 Aug 2024 22:47:46 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:46 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                    Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    31192.168.2.449781149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:45 UTC597OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: same-origin
                                    Sec-Fetch-Dest: worker
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:46 UTC392INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:46 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 5937
                                    Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                                    Connection: close
                                    ETag: "62bcc9ac-1731"
                                    Expires: Mon, 19 Aug 2024 22:47:46 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:46 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                                    Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    32192.168.2.449782149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:46 UTC685OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:46 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:46 GMT
                                    Content-Type: image/png
                                    Content-Length: 11343
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:46 GMT
                                    ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:46 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                                    Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    33192.168.2.449784149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:46 UTC408OUTGET /js/main.js?47 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:46 UTC393INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:46 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 21478
                                    Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                    Connection: close
                                    ETag: "63950fe2-53e6"
                                    Expires: Mon, 19 Aug 2024 22:47:46 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:46 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                    Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                    2024-08-15 22:47:46 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                    Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    34192.168.2.449783149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:46 UTC452OUTGET /file/400780400778/4/yJDJIfzD2yk.228129/e8b08c158413db534e HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:46 UTC350INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:46 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 228129
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:46 GMT
                                    ETag: "e4a97cf8362eae7dd8082041c2059af1f0c242ea"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:46 UTC16034INData Raw: ff d8 ff e1 1c 5d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 37 3a 33 31 20 31 31 3a 35 33 3a 30 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 64 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                    Data Ascii: ]ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:07:31 11:53:02Xd"
                                    2024-08-15 22:47:46 UTC16384INData Raw: 56 ad ed 6e eb fd ed ff 00 8e ad 79 8f 55 6b 6b ce b9 8d 67 a4 e6 5d 78 0c 6c 6d 01 96 17 32 b6 6d ff 00 45 55 9b 3f a8 af 39 ac cb a6 8b 9a 76 bd f5 3e 97 34 77 73 7d d5 bb fa bb 5d ff 00 41 4b 93 04 0c 78 c0 e1 3d 6b 66 1c 47 f5 82 04 dc 76 be cf a7 36 97 e3 e3 d2 db 9d b1 d5 dc d3 be c0 ea db 07 da ef d2 de da eb f7 47 f3 7b d5 5a 32 28 6d d5 03 95 4d 66 2b b4 87 5a d1 0c 2e 6c 3f 57 7d 07 7e 62 17 50 ea 38 3d 53 ea b5 b5 e4 e4 38 e4 bf 0d b6 8a ee dc d0 6e 63 1b 7b 76 fb 5a c7 fe 9a bf 66 e5 c6 64 b9 b7 62 57 8e 4e e7 0f b3 e1 b6 48 24 57 8e fb f2 1a d8 fe 4d 2d a3 e9 2a d2 c1 01 47 8b a5 ed fb ac f8 c4 a6 0e 9a dd 1f ab e8 37 59 56 44 bf 16 ea ee fa 41 9e 91 2f 98 71 d1 bb 03 be 8e f4 6b 3e b3 f4 20 eb 2a af 27 d4 b7 14 93 68 6b 1e 43 48 24 6c b2 c2
                                    Data Ascii: VnyUkkg]xlm2mEU?9v>4ws}]AKx=kfGv6G{Z2(mMf+Z.l?W}~bP8=S8nc{vZfdbWNH$WM-*G7YVDA/qk> *'hkCH$l
                                    2024-08-15 22:47:46 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 42 36 30 41 41 39 32 39 31 33 34 37 39 33 42 39 42 36 35 34 43 43 44 36 39 30 45 33 39 43 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 37 34 43 45 46 41 32 42 42 36 32 41 44 37 46 36 39 36 41 37 44 41 30 34 32 36 35 37 37 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 33 35 30 30 42 45 43 45 37 34 30 43 35 38 33 33 41 41 43 35 35 42 34 30 37 45 34 38 38 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 37 43 33 39 32 45 44 42 36 30 37 39 43 35 36 35 42 35 41 36 34 38 33 32 46 41 33 38 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 35 33 37 45 38 37 38 38 44 35 43 32 31 33 38 38 32 38 45 32 44 31 44 33 44 35 33 30 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c
                                    Data Ascii: rdf:li>B60AA929134793B9B654CCD690E39C13</rdf:li> <rdf:li>B74CEFA2BB62AD7F696A7DA0426577C1</rdf:li> <rdf:li>B83500BECE740C5833AAC55B407E488E</rdf:li> <rdf:li>B87C392EDB6079C565B5A64832FA3882</rdf:li> <rdf:li>B9537E8788D5C2138828E2D1D3D5308C</rdf:li> <rdf:l
                                    2024-08-15 22:47:46 UTC16384INData Raw: 62 32 31 61 2d 64 30 61 33 33 31 31 35 66 37 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 30 38 30 62 39 37 62 2d 61 37 33 31 2d 65 61 34 31 2d 38 63 32 39 2d 62 38 31 65 63 62 32 35 62 62 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 31 35 65 61 64 35 30 2d 39 63 63 63 2d 31 31 37 61 2d 62 63 37 36 2d 65 32 63 33 31 63 39 37 61 30 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 31 36 32 35 33 34 62 2d 36 36 62 63 2d 31 31 37 62 2d 38 31 34 38 2d 62 65 65 39 33 32 64 36 65 61 37 63 3c 2f 72 64 66 3a 6c 69 3e 20
                                    Data Ascii: b21a-d0a33115f726</rdf:li> <rdf:li>adobe:docid:photoshop:4080b97b-a731-ea41-8c29-b81ecb25bb51</rdf:li> <rdf:li>adobe:docid:photoshop:415ead50-9ccc-117a-bc76-e2c31c97a0df</rdf:li> <rdf:li>adobe:docid:photoshop:4162534b-66bc-117b-8148-bee932d6ea7c</rdf:li>
                                    2024-08-15 22:47:46 UTC16384INData Raw: 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 30 65 66 39 66 34 2d 30 31 34 62 2d 31 31 37 63 2d 38 61 33 31 2d 61 31 30 37 31 32 66 32 38 37 30 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 62 38 36 31 39 33 2d 30 62 34 61 2d 31 31 65 38 2d 61 30 35 35 2d 38 64 61 33 30 39 64 31 63 33 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 61 32 62 64 61 32 39 2d 63 37 30 65 2d 31 31 37 61 2d 39 62 63 32 2d 65 31 31 35 35 37 38 34 64 37 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 61 63 65 66 33 65 34 2d 32 33 35 66 2d
                                    Data Ascii: id:photoshop:990ef9f4-014b-117c-8a31-a10712f2870d</rdf:li> <rdf:li>adobe:docid:photoshop:99b86193-0b4a-11e8-a055-8da309d1c381</rdf:li> <rdf:li>adobe:docid:photoshop:9a2bda29-c70e-117a-9bc2-e1155784d768</rdf:li> <rdf:li>adobe:docid:photoshop:9acef3e4-235f-
                                    2024-08-15 22:47:46 UTC16384INData Raw: 33 34 30 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 61 35 38 64 34 32 39 2d 66 61 64 35 2d 31 31 37 61 2d 38 65 37 34 2d 38 61 63 35 30 64 65 38 64 65 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 61 66 66 39 30 38 30 2d 38 39 31 33 2d 38 64 34 38 2d 39 31 64 65 2d 62 65 32 38 64 64 37 32 33 61 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 62 30 36 38 33 39 32 2d 66 33 64 32 2d 31 31 37 61 2d 38 30 63 33 2d 64 39 63 63 30 64 35 34 30 35 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62
                                    Data Ascii: 34026</rdf:li> <rdf:li>adobe:docid:photoshop:ea58d429-fad5-117a-8e74-8ac50de8de81</rdf:li> <rdf:li>adobe:docid:photoshop:eaff9080-8913-8d48-91de-be28dd723aeb</rdf:li> <rdf:li>adobe:docid:photoshop:eb068392-f3d2-117a-80c3-d9cc0d540562</rdf:li> <rdf:li>adob
                                    2024-08-15 22:47:46 UTC16384INData Raw: 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 65 62 35 61 34 63 2d 30 35 34 61 2d 36 33 34 35 2d 61 34 30 61 2d 37 31 31 34 61 61 62 62 36 35 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 61 66 36 66 30 34 65 2d 38 64 61 61 2d 34 65 66 36 2d 39 31 39 33 2d 37 37 65 65 65 37 37 35 38 62 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 63 31 64 61 30 62 61 2d 62 39 64 61 2d 39 30 34 38 2d 61 34 65 65 2d 35 37 30 37 31 32 33 64 35 61 36 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 63 35 35 61 31 31 66 2d 31 39 31 64 2d 34 31 32 30 2d 62 36 35 61 2d 32 32 32 63 62 61 38 38 39 62 64 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                    Data Ascii: f:li>xmp.did:2aeb5a4c-054a-6345-a40a-7114aabb6533</rdf:li> <rdf:li>xmp.did:2af6f04e-8daa-4ef6-9193-77eee7758bf1</rdf:li> <rdf:li>xmp.did:2c1da0ba-b9da-9048-a4ee-5707123d5a6e</rdf:li> <rdf:li>xmp.did:2c55a11f-191d-4120-b65a-222cba889bdd</rdf:li> <rdf:li>xm
                                    2024-08-15 22:47:46 UTC16384INData Raw: 34 63 31 2d 39 39 66 66 2d 36 37 34 63 2d 61 39 33 65 2d 62 36 64 33 62 35 33 32 38 64 66 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 32 61 38 30 66 34 39 2d 65 64 38 34 2d 38 38 34 31 2d 61 39 35 64 2d 39 65 65 66 30 38 63 32 37 63 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 35 38 64 37 63 64 64 2d 64 64 34 33 2d 66 36 34 63 2d 62 36 39 30 2d 35 30 62 32 65 61 33 32 31 65 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 35 66 62 36 30 63 37 2d 32 37 62 61 2d 34 37 34 32 2d 61 34 32 62 2d 65 32 63 61 33 66 61 61 30 36 63 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 37 30 63 39 35 35 66 2d 37 36 30
                                    Data Ascii: 4c1-99ff-674c-a93e-b6d3b5328df8</rdf:li> <rdf:li>xmp.did:b2a80f49-ed84-8841-a95d-9eef08c27c21</rdf:li> <rdf:li>xmp.did:b58d7cdd-dd43-f64c-b690-50b2ea321e34</rdf:li> <rdf:li>xmp.did:b5fb60c7-27ba-4742-a42b-e2ca3faa06c2</rdf:li> <rdf:li>xmp.did:b70c955f-760
                                    2024-08-15 22:47:46 UTC16384INData Raw: b0 9a 6f 65 f5 43 7f 1c ae bd 49 3f 4b fa 27 8a fe da 78 a2 9d 1c 14 9e 35 91 0f b3 80 c3 f5 e7 50 22 5d 3f 18 5f f5 a8 3f 9c 63 c0 51 c7 17 7d 6a 0f e7 18 f0 94 f1 87 7d 6a 0e 9c 86 3c 25 78 c3 be b7 07 f3 0c 78 0a f1 87 7d 6a 0f e7 18 f0 15 e3 0e fa d5 bf f3 8d f1 e0 28 e3 0e fa d4 1f ce 3e 58 f0 15 e3 8b be b5 07 f3 8c 78 4a 78 c3 7f 5a 83 f9 c0 c7 84 a3 8e 2d 7d 6a df f9 c6 3c 05 3c 71 7c fb f9 e6 7c ef a2 58 4b e7 af cb fd 26 ef cd b7 d6 1a 7b 59 ea de 53 b0 b9 fa b5 c4 f0 09 3d 55 96 3e 2a cd 37 02 4f 28 c7 c5 4f b2 0e e3 34 3d b7 a4 d4 ca 3c 78 09 be 44 0e 64 3b 6e cb cf a7 27 c3 ca 44 6c ed 23 bf c3 cb de fc 87 f3 6f fc e5 9f 9f ee 65 ba d3 56 cb 4d f2 ca 5b 3b 47 26 8b 15 b4 91 3c 0c 0f c4 b2 07 65 7e 55 eb 50 37 ed 9c 74 25 9a e8 8f bd ed a1 a3
                                    Data Ascii: oeCI?K'x5P"]?_?cQ}j}j<%xx}j(>XxJxZ-}j<<q||XK&{YS=U>*7O(O4=<xDd;n'Dl#oeVM[;G&<e~UP7t%
                                    2024-08-15 22:47:46 UTC16384INData Raw: d8 b3 64 f1 6e c8 e9 d3 6e 44 77 1e ae 4c 75 99 2f 8a 81 07 f1 b3 e7 7f cc cf 26 5e 22 79 b3 ce b7 77 6c fa 9d cc 89 75 12 5a 19 15 12 46 35 96 46 45 07 91 07 e1 15 a2 81 b9 cc ce ca ed cc b3 c9 0c 77 56 4d fe 80 3f 17 d1 c1 d4 61 13 32 9c 85 92 f1 2f cc cb cb 4d 43 4d f2 55 e5 b5 a2 5b 48 6c ae 92 76 4e 3f 1b 7a aa 79 55 40 eb 5c f5 dc 52 e2 88 37 76 1e 62 11 31 94 81 ef 78 3d ef 53 97 87 2a 2c bb 42 4f f9 02 fe 70 7f fb 5c 2f fd 44 c7 98 fa 9f a4 bb df 65 ff 00 e3 63 0f c7 fd c9 7e e7 79 4e d7 ea fe 5b d0 22 e8 7f 47 db 3c 87 fc a6 89 49 ce ba 06 e2 3d c3 ee 75 59 31 f0 64 98 fe 94 be f2 89 d7 27 e2 90 d9 a9 dd cf a9 28 f6 1f 64 7d fb e5 90 ef 70 35 b9 28 08 fc 52 70 c1 47 5c 9b 83 6f 92 3c fb 78 7f e5 7e 49 08 3f f4 c5 40 d4 ff 00 a3 c7 ce 6b b5 8f f8
                                    Data Ascii: dnnDwLu/&^"ywluZF5FEwVM?a2/MCMU[HlvN?zyU@\R7vb1x=S*,BOp\/Dec~yN["G<I=uY1d'(d}p5(RpG\o<x~I?@k


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    35192.168.2.449786149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:46 UTC452OUTGET /file/400780400436/1/AFpKVW0u5fw.267441/5fd61b6d2531113c45 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:46 UTC350INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:46 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 267441
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:46 GMT
                                    ETag: "34e400e6b9f6e9997090b1fcc01ff3a9da071d51"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:46 UTC16034INData Raw: ff d8 ff e1 26 d0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 38 3a 31 33 20 31 34 3a 34 37 3a 33 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 7a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                    Data Ascii: &ExifMM*bj(1"r2i''Adobe Photoshop 25.11 (Macintosh)2024:08:13 14:47:32Xz"
                                    2024-08-15 22:47:46 UTC16384INData Raw: af 63 62 66 5a fc 4c f6 3e dc 56 34 b9 82 b2 03 d9 bc 96 b9 f3 ff 00 7c 73 2d f7 ab b5 74 97 d0 dd de 8d d6 f4 bb cb d9 5b 1e ff 00 44 7b 83 b6 6e b7 e9 6e a7 db eb 55 fe 15 37 27 09 31 c4 78 84 21 18 55 42 1f ae 11 e3 fe 8f ee e5 fd 5f fd 4f d1 93 83 fd 5a ff 00 77 d0 65 3a 37 c5 44 13 e8 ed 29 42 3e ae 18 fe f3 9d 6d 7d 63 a7 e2 d5 9d 91 96 cc 87 3a bb 70 e8 a5 cf 17 58 c6 58 d2 5e fd b7 31 ff 00 ab 7b be 9e ff 00 fc 0d 66 64 59 8a fe 9b 83 8d 4d 7b 72 31 cd e6 fb 23 e9 07 bc 3a 9d 8e fa 4e 6d 75 b5 6b 66 31 bd 29 ad fb 35 cd a0 5f 53 f1 2f d8 f3 61 b6 b7 7f 3c d8 da f6 57 bf db fa 3a be 82 cb 36 82 2a a6 c2 ff 00 4a bf 6d 21 f2 19 58 71 dc ed 9b ff 00 9b 63 ac 77 a8 fd a8 fb 43 88 11 1e 01 19 19 47 87 d2 64 3f 59 1a c9 c1 f3 c7 f5 bf fa 91 8b ef 22 51
                                    Data Ascii: cbfZL>V4|s-t[D{nnU7'1x!UB_OZwe:7D)B>m}c:pXX^1{fdYM{r1#:Nmukf1)5_S/a<W:6*Jm!XqcwCGd?Y"Q
                                    2024-08-15 22:47:46 UTC16384INData Raw: 69 3e 34 38 35 42 42 42 44 35 35 31 37 39 39 38 30 43 43 38 41 46 45 39 46 39 39 35 32 34 39 32 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 36 42 42 34 44 36 41 34 44 43 46 44 33 32 45 33 33 38 31 42 46 31 39 32 43 46 37 45 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 39 39 35 38 36 43 37 39 36 37 44 34 45 45 35 36 39 30 46 39 33 34 33 44 30 35 44 35 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 41 46 34 31 36 34 39 35 30 44 46 38 36 38 36 33 34 39 41 30 32 34 30 33 44 36 30 33 39 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 33 36 36 31 41 37 36 37 42 45 31 39 39 44 36 44 44 45 35 32 32 46 41 45 36 44 32 32 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 45 36
                                    Data Ascii: i>485BBBD55179980CC8AFE9F995249273</rdf:li> <rdf:li>496BB4D6A4DCFD32E3381BF192CF7E2D</rdf:li> <rdf:li>4999586C7967D4EE5690F9343D05D5C5</rdf:li> <rdf:li>4AF4164950DF8686349A02403D603915</rdf:li> <rdf:li>4D3661A767BE199D6DDE522FAE6D2234</rdf:li> <rdf:li>4E6
                                    2024-08-15 22:47:46 UTC16384INData Raw: 6f 73 68 6f 70 3a 32 31 37 32 32 37 35 38 2d 63 66 37 63 2d 31 31 37 61 2d 61 36 33 61 2d 62 64 31 30 38 34 34 64 34 31 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 38 31 35 32 35 65 2d 38 64 39 39 2d 31 31 37 61 2d 39 65 33 32 2d 66 33 36 65 32 36 33 61 36 33 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 31 61 31 31 33 61 34 2d 65 37 66 35 2d 66 37 34 30 2d 38 33 32 32 2d 63 66 36 61 63 63 37 62 39 35 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 32 34 32 61 37 38 62 2d 61 35 30 30 2d 30 37 34 32 2d 62 30
                                    Data Ascii: oshop:21722758-cf7c-117a-a63a-bd10844d4190</rdf:li> <rdf:li>adobe:docid:photoshop:2181525e-8d99-117a-9e32-f36e263a6341</rdf:li> <rdf:li>adobe:docid:photoshop:21a113a4-e7f5-f740-8322-cf6acc7b9501</rdf:li> <rdf:li>adobe:docid:photoshop:2242a78b-a500-0742-b0
                                    2024-08-15 22:47:46 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 33 61 64 66 37 2d 39 63 66 38 2d 31 31 37 61 2d 62 63 37 36 2d 65 32 63 33 31 63 39 37 61 30 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 35 61 34 66 38 32 2d 36 36 33 32 2d 31 31 65 37 2d 38 37 32 62 2d 62 32 39 30 35 39 35 38 34 63 63 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 62 30 39 36 62 63 61 2d 38 32 31 30 2d 31 31 37 62 2d 61 35 36 63 2d 39 39 30 37 31 65 62 66 32 31 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64
                                    Data Ascii: rdf:li> <rdf:li>adobe:docid:photoshop:7a53adf7-9cf8-117a-bc76-e2c31c97a0df</rdf:li> <rdf:li>adobe:docid:photoshop:7a5a4f82-6632-11e7-872b-b29059584cc8</rdf:li> <rdf:li>adobe:docid:photoshop:7b096bca-8210-117b-a56c-99071ebf2144</rdf:li> <rdf:li>adobe:docid
                                    2024-08-15 22:47:46 UTC16384INData Raw: 34 31 2d 31 63 61 61 2d 31 31 37 63 2d 62 39 39 32 2d 63 35 61 32 32 32 34 37 30 66 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 35 38 33 32 64 35 2d 65 61 36 63 2d 30 61 34 33 2d 39 32 65 66 2d 32 38 64 33 64 63 32 66 62 66 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 62 31 36 31 38 36 2d 61 33 37 37 2d 31 31 37 62 2d 61 35 62 62 2d 66 37 35 37 35 66 36 33 31 32 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 66 38 38 34 32 33 61 2d 33 38 35 36 2d 30 31 34 36 2d 38 36 64 36 2d 30 64 63 61 36 63 36 65 31
                                    Data Ascii: 41-1caa-117c-b992-c5a222470f65</rdf:li> <rdf:li>adobe:docid:photoshop:ce5832d5-ea6c-0a43-92ef-28d3dc2fbf89</rdf:li> <rdf:li>adobe:docid:photoshop:ceb16186-a377-117b-a5bb-f7575f6312db</rdf:li> <rdf:li>adobe:docid:photoshop:cf88423a-3856-0146-86d6-0dca6c6e1
                                    2024-08-15 22:47:46 UTC16384INData Raw: 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 35 34 41 30 43 46 36 44 38 42 39 45 32 31 31 38 38 39 35 42 33 35 43 42 31 39 33 33 34 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 35 36 30 30 31 39 43 34 46 46 45 31 31 31 39 30 39 30 45 32 30 41 36 39 33 33 42 44 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 46 32 33 35 37 45 45 34 43 42 45 31 31 31 41 35 45 30 41 34 30 42 31 42 37 36 36 44 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 39 46 36 44 33 41 33 45 39 32 45 44 46 31 31 39 41 35 34 38 32 30 30 45 37 46 34 44 39 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 38 36 37 34 36 38 30 43 33
                                    Data Ascii: C</rdf:li> <rdf:li>uuid:E54A0CF6D8B9E2118895B35CB19334F9</rdf:li> <rdf:li>uuid:E6560019C4FFE1119090E20A6933BDDE</rdf:li> <rdf:li>uuid:E6F2357EE4CBE111A5E0A40B1B766D63</rdf:li> <rdf:li>uuid:E9F6D3A3E92EDF119A548200E7F4D9B0</rdf:li> <rdf:li>uuid:EB8674680C3
                                    2024-08-15 22:47:46 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 45 42 33 36 36 36 32 31 36 32 30 36 38 31 31 42 36 34 32 43 41 45 31 32 35 30 32 31 30 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 30 33 63 36 61 36 2d 32 35 38 64 2d 34 37 36 33 2d 38 35 63 63 2d 35 63 38 63 39 31 61 66 35 32 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 35 66 64 64 36 64 2d 62 33 31 30 2d 30 37 34 64 2d 38 31 38 32 2d 63 38 33 32 32 62 63 31 31 37 38 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 61 37 30 64 33 64 61 2d 30 65 30 30 2d 62 30 34 64 2d 61 33 64 34 2d 38 37 66 35 35 61 31 31 31 31 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                    Data Ascii: rdf:li> <rdf:li>xmp.did:9EB3666216206811B642CAE1250210E3</rdf:li> <rdf:li>xmp.did:9a03c6a6-258d-4763-85cc-5c8c91af5270</rdf:li> <rdf:li>xmp.did:9a5fdd6d-b310-074d-8182-c8322bc1178a</rdf:li> <rdf:li>xmp.did:9a70d3da-0e00-b04d-a3d4-87f55a11113d</rdf:li> <rd
                                    2024-08-15 22:47:46 UTC16384INData Raw: d3 d7 5b 8e db 37 c8 3a 77 d7 2a 74 35 e5 d6 e6 cd 8c e4 5b 39 ce 48 00 04 bd 5c 40 bb 69 c6 ee f7 e7 3b f1 29 48 78 a4 98 5d ed d6 f3 7d 35 ba 23 9f e4 7f a9 05 0a 6d f3 73 6c 86 df a3 5e 5c 7a b0 fa e7 97 d4 bd 24 4e 71 70 9b 94 d1 30 16 8c b3 e5 3a 5b 3f f2 e7 a2 d3 bf bf 3c c1 b4 b8 c1 cb 40 d8 49 62 85 90 b9 09 d8 6f a1 99 1c b9 b7 33 91 83 91 96 31 24 3e e0 bf aa 66 f9 89 7c ef 3c 77 9e 39 d3 f8 36 f5 6f 1f 07 10 bd 35 ec 3c 99 5f 1a e1 c6 4b 9f 54 ca 7a bd 5e d7 7a 3d ab f3 af 1a 16 51 3f 20 a6 57 b7 5e 7f 78 e0 3d d8 90 c6 ac 1c 8f c6 67 c6 82 f9 15 7d 89 c1 17 dd bd 32 37 03 a4 80 00 c1 c9 ea b5 69 a7 e8 6d 4f 43 83 15 e4 f7 46 3c b1 61 94 fc 4d c3 b6 7f 59 62 61 3d 28 5c 9a 76 37 ae 33 e2 ee 77 80 5e 53 3c e2 3c e5 96 f7 19 3d 63 39 5e 7d 3c c7
                                    Data Ascii: [7:w*t5[9H\@i;)Hx]}5#msl^\z$Nqp0:[?<@Ibo31$>f|<w96o5<_KTz^z=Q? W^x=g}27imOCF<aMYba=(\v73w^S<<=c9^}<
                                    2024-08-15 22:47:46 UTC16384INData Raw: 29 74 e3 8f 17 04 fe 55 bf a7 d1 71 1a 43 b8 c0 68 71 a1 69 d1 ef 17 01 88 1e 0b 58 d1 e3 9b 8b 5a 54 8d fa 7d 15 73 9c 61 1c 35 29 be 45 7e 50 56 86 4e 5f c0 1c 19 a9 88 bc e3 1c cf 0e 71 15 79 c8 9f d7 8f 72 22 f3 91 3f a6 47 fb 6a ab cf 2b 8b 91 1f ca 39 de 28 ae 55 73 5e ad c4 94 b8 b2 5c b8 e7 aa e7 39 cf dd 57 11 71 1c 89 8e fb a0 86 83 62 23 79 4e 71 55 7e 89 fa bb ef 91 fe eb cb 98 af 66 50 d4 c3 74 6d 9e b0 50 8e 51 3d c8 91 57 18 26 a2 89 ac 6a 35 aa b9 f1 bb 38 54 c6 3b 06 65 46 bd f9 ae d1 bc 10 2d 4d 5a 17 1d 04 85 67 eb 12 58 e4 27 d1 71 43 22 b6 3b 21 ab c8 de 1a 8d 88 05 4f 91 11 1e aa 8b 02 2c 73 e3 63 b9 a9 73 12 34 64 e7 1e 6f 35 57 27 0a 44 54 57 a6 7c 9f 70 c8 20 1d ca bb e8 8f 45 54 5e 31 1e d5 5e 73 9c 86 bf bf 1d c7 3c a6 46 2b 5a
                                    Data Ascii: )tUqChqiXZT}sa5)E~PVN_qyr"?Gj+9(Us^\9Wqb#yNqU~fPtmPQ=W&j58T;eF-MZgX'qC";!O,scs4do5W'DTW|p ET^1^s<F+Z


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    36192.168.2.449788149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:46 UTC410OUTGET /img/twitter.png HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:46 UTC337INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:46 GMT
                                    Content-Type: image/png
                                    Content-Length: 1272
                                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                    Connection: close
                                    ETag: "5a05e7c6-4f8"
                                    Expires: Mon, 19 Aug 2024 22:47:46 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:46 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                    Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    37192.168.2.449787149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:46 UTC413OUTGET /js/tgsticker.js?31 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:46 UTC393INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:46 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 24604
                                    Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                    Connection: close
                                    ETag: "64242194-601c"
                                    Expires: Mon, 19 Aug 2024 22:47:46 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:46 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                                    Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                                    2024-08-15 22:47:46 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                                    Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    38192.168.2.449785149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:46 UTC416OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:46 UTC341INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:46 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 97628
                                    Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                    Connection: close
                                    ETag: "5cffb181-17d5c"
                                    Expires: Mon, 19 Aug 2024 22:47:46 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:46 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                    Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                    2024-08-15 22:47:46 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                                    Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                                    2024-08-15 22:47:46 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                                    Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                                    2024-08-15 22:47:46 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                                    Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    39192.168.2.449789149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC481OUTGET /js/rlottie-wasm.js HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:47 UTC395INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:47 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 100601
                                    Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                    Connection: close
                                    ETag: "5f0e2bb8-188f9"
                                    Expires: Mon, 19 Aug 2024 22:47:47 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:47 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                                    Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                                    2024-08-15 22:47:47 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                                    Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                                    2024-08-15 22:47:47 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                                    Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                                    2024-08-15 22:47:47 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                                    Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                                    2024-08-15 22:47:47 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                                    Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                                    2024-08-15 22:47:47 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                                    Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                                    2024-08-15 22:47:47 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                                    Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    40192.168.2.449794149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC685OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:47 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:47 GMT
                                    Content-Type: image/png
                                    Content-Length: 15286
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:47 GMT
                                    ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:47 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                                    Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    41192.168.2.449795149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC685OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:47 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:47 GMT
                                    Content-Type: image/png
                                    Content-Length: 16465
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:47 GMT
                                    ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:47 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                                    Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                                    2024-08-15 22:47:47 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                                    Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    42192.168.2.449792149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC685OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:47 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:47 GMT
                                    Content-Type: image/png
                                    Content-Length: 17975
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:47 GMT
                                    ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:47 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                                    Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                                    2024-08-15 22:47:47 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                                    Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    43192.168.2.449790149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC689OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:47 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:47 GMT
                                    Content-Type: image/png
                                    Content-Length: 30567
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:47 GMT
                                    ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:47 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                                    Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                                    2024-08-15 22:47:47 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                                    Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    44192.168.2.449791149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC685OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:47 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:47 GMT
                                    Content-Type: image/png
                                    Content-Length: 12690
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:47 GMT
                                    ETag: "9b666309f437dfb32688ee016a9904703de41927"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:47 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                                    Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    45192.168.2.449798149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC416OUTGET /img/SiteIconApple.svg HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:47 UTC340INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:47 GMT
                                    Content-Type: image/svg+xml
                                    Content-Length: 443
                                    Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                    Connection: close
                                    ETag: "625dc7e8-1bb"
                                    Expires: Mon, 19 Aug 2024 22:47:47 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:47 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                    Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    46192.168.2.449796149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC412OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC340INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:47 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 31305
                                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                    Connection: close
                                    ETag: "5eb6fd6e-7a49"
                                    Expires: Mon, 19 Aug 2024 22:47:47 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:48 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                    Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                    2024-08-15 22:47:48 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                                    Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    47192.168.2.449797149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC416OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC340INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:47 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 21090
                                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                    Connection: close
                                    ETag: "5eb6fd6e-5262"
                                    Expires: Mon, 19 Aug 2024 22:47:47 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:48 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                    Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                    2024-08-15 22:47:48 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                                    Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    48192.168.2.449799149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC418OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:47 UTC340INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:47 GMT
                                    Content-Type: image/svg+xml
                                    Content-Length: 999
                                    Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                    Connection: close
                                    ETag: "625dc7e8-3e7"
                                    Expires: Mon, 19 Aug 2024 22:47:47 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:47 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                    Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    49192.168.2.449800149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC420OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:47 UTC392INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:47 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 5937
                                    Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                                    Connection: close
                                    ETag: "62bcc9ac-1731"
                                    Expires: Mon, 19 Aug 2024 22:47:47 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:47 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                                    Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    50192.168.2.449801149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC452OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:47 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:47 GMT
                                    Content-Type: image/png
                                    Content-Length: 11343
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:47 GMT
                                    ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:47 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                                    Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    51192.168.2.449804149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC485OUTGET /js/pako-inflate.min.js HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC393INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 22682
                                    Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                                    Connection: close
                                    ETag: "5d972eed-589a"
                                    Expires: Mon, 19 Aug 2024 22:47:48 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:48 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                                    Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                                    2024-08-15 22:47:48 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                                    Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    52192.168.2.449803149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC479OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC389INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: application/wasm
                                    Content-Length: 390408
                                    Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                    Connection: close
                                    ETag: "5f0e2bb8-5f508"
                                    Expires: Mon, 19 Aug 2024 22:47:48 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:48 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                                    Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                                    2024-08-15 22:47:48 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                                    Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                                    2024-08-15 22:47:48 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                                    Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                                    2024-08-15 22:47:48 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                                    Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                                    2024-08-15 22:47:48 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                                    Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                                    2024-08-15 22:47:48 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                                    Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                                    2024-08-15 22:47:48 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                                    Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                                    2024-08-15 22:47:48 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                                    Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                                    2024-08-15 22:47:48 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                                    Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                                    2024-08-15 22:47:48 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                                    Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    53192.168.2.449802149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC685OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 15740
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:48 GMT
                                    ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:48 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                                    Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    54192.168.2.449805149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC685OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 13579
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:48 GMT
                                    ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:48 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                                    Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    55192.168.2.449806149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:47 UTC685OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 19325
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:48 GMT
                                    ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:48 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                                    Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                                    2024-08-15 22:47:48 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                                    Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    56192.168.2.449807149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:48 UTC649OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC343INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: image/svg+xml
                                    Content-Length: 23116
                                    Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                    Connection: close
                                    ETag: "625e99d1-5a4c"
                                    Expires: Mon, 19 Aug 2024 22:47:48 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:48 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                                    Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                                    2024-08-15 22:47:48 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                                    Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    57192.168.2.449808149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:48 UTC613OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept-Encoding: identity;q=1, *;q=0
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: video
                                    Referer: https://telegram.org/
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    Range: bytes=0-
                                    2024-08-15 22:47:48 UTC370INHTTP/1.1 206 Partial Content
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: video/mp4
                                    Content-Length: 250838
                                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                    Connection: close
                                    ETag: "5eb6fd6e-3d3d6"
                                    Expires: Mon, 19 Aug 2024 22:47:48 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Content-Range: bytes 0-250837/250838
                                    2024-08-15 22:47:48 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                    Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                    2024-08-15 22:47:48 UTC16384INData Raw: 39 25 0c 3c c4 ac 51 38 a5 10 bc 48 22 72 28 1e 7d 3c f1 07 5a 28 5b b2 47 e7 65 9b 8e dc 64 d2 58 d3 72 f2 31 9f 99 82 5d 14 22 ff 20 e8 f4 5e ab fd 6c 77 30 4b 66 99 62 c0 37 38 81 16 63 69 40 2c 81 51 53 51 c6 a8 f5 85 2b 04 b1 18 f1 a0 ea d1 08 cb ff 13 64 f7 48 3c d6 12 53 0b ac 62 06 fc 7f d0 2b 1c 87 0c 58 e8 c2 1c d0 7c 3c 99 53 f4 8c 7d 1a fb a3 20 f4 62 97 42 96 d1 c3 7c 60 1b d2 0d 33 c1 b6 6f f3 3a c6 91 12 b9 33 3b 23 0a 38 95 a9 09 d4 af 0e fd e7 ef a5 0f 5a da 86 d1 f2 85 5b 2d e1 b1 66 54 42 3f 87 2e 77 39 c0 f5 08 27 61 c3 34 3e 68 b2 ed 31 37 8c 26 6e 1a 9b 52 e9 35 e4 85 9a 4c f1 a6 0f d5 7a 26 6e d5 1a 34 8d ce 04 ce 56 32 cd 45 92 74 3d e4 7c 8f 4f fa 75 fc da 29 20 3c 60 06 df 47 52 dc 10 63 99 50 01 a8 d2 55 94 f9 5c b9 3e 52 e8 2c
                                    Data Ascii: 9%<Q8H"r(}<Z([GedXr1]" ^lw0Kfb78ci@,QSQ+dH<Sb+X|<S} bB|`3o:3;#8Z[-fTB?.w9'a4>h17&nR5Lz&n4V2Et=|Ou) <`GRcPU\>R,
                                    2024-08-15 22:47:48 UTC16384INData Raw: b4 ea 2d 01 72 1e 82 84 b0 22 52 ee a3 a8 b6 32 4a 70 00 02 49 aa db 14 c7 e5 ab 03 aa d4 ba 30 a3 a4 8e 1a 92 af 9a 45 de fd 54 a5 4c 53 18 a5 9f d9 2f b3 da c2 6b 8c 8d ea d8 5f ab 4a 14 54 b0 42 4c a3 29 2a e9 1f 2a cf 66 d1 4d 3e 40 13 72 a3 4b 04 9a db e1 78 c6 ec 7e c5 69 b1 62 ab 58 bd 1f ac 33 e9 f6 45 4f 28 75 c8 f4 eb 60 69 d5 ea b8 62 ef 01 8b bb 99 4e 55 98 38 40 4b 02 d6 7d ad 94 8f fa 91 67 9b ef 99 cd c6 ed 00 5f 38 b8 0c af ed 00 6d 30 b4 ae b1 53 ea ca f8 f1 72 39 ae b1 c2 ea 86 4e 0d 4d 05 f1 a7 e7 da c7 15 d4 2c f1 e8 6b 86 12 7d 63 b1 12 73 3d 33 af d6 d0 89 c6 4b d7 c3 3a 19 a7 5e 20 55 50 e7 8f c5 37 da 08 5e 68 cf e6 9d 21 e7 7b d7 01 ed d4 bb a5 b6 fd b4 f4 84 aa 29 1c 20 0c 98 e0 9a 07 f8 ba 63 06 ab 3f 25 3f 58 91 6c 6d 05 57 d2
                                    Data Ascii: -r"R2JpI0ETLS/k_JTBL)**fM>@rKx~ibX3EO(u`ibNU8@K}g_8m0Sr9NM,k}cs=3K:^ UP7^h!{) c?%?XlmW


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    58192.168.2.449809149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:48 UTC452OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 12690
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:48 GMT
                                    ETag: "9b666309f437dfb32688ee016a9904703de41927"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:48 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                                    Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    59192.168.2.449810149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:48 UTC452OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 15286
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:48 GMT
                                    ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:48 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                                    Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    60192.168.2.449811149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:48 UTC452OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 17975
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:48 GMT
                                    ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:48 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                                    Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                                    2024-08-15 22:47:48 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                                    Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    61192.168.2.449812149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:48 UTC452OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 16465
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:48 GMT
                                    ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:48 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                                    Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                                    2024-08-15 22:47:48 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                                    Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    62192.168.2.449813149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:48 UTC456OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 30567
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:48 GMT
                                    ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:48 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                                    Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                                    2024-08-15 22:47:48 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                                    Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    63192.168.2.449814149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:48 UTC413OUTGET /js/rlottie-wasm.js HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:49 UTC395INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 100601
                                    Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                    Connection: close
                                    ETag: "5f0e2bb8-188f9"
                                    Expires: Mon, 19 Aug 2024 22:47:48 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:49 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                                    Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                                    2024-08-15 22:47:49 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                                    Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                                    2024-08-15 22:47:49 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                                    Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                                    2024-08-15 22:47:49 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                                    Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                                    2024-08-15 22:47:49 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                                    Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                                    2024-08-15 22:47:49 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                                    Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                                    2024-08-15 22:47:49 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                                    Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    64192.168.2.449816149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:48 UTC512OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:48 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:48 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 10147
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:48 GMT
                                    ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:48 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                                    Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    65192.168.2.449817149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:49 UTC516OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:49 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:49 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 12708
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:49 GMT
                                    ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:49 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                                    Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    66192.168.2.449818149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:49 UTC512OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:49 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:49 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 21801
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:49 GMT
                                    ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:49 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                                    Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                    2024-08-15 22:47:49 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                                    Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    67192.168.2.449820149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:49 UTC512OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:49 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:49 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 17388
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:49 GMT
                                    ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:49 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                                    Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                    2024-08-15 22:47:49 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                                    Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    68192.168.2.449819149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:49 UTC512OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:49 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:49 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 12545
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:49 GMT
                                    ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:49 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                                    Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    69192.168.2.449821149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:49 UTC512OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:49 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:49 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 17422
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:49 GMT
                                    ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:49 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                                    Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                                    2024-08-15 22:47:49 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                                    Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    70192.168.2.449822149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:49 UTC452OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:49 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:49 GMT
                                    Content-Type: image/png
                                    Content-Length: 13579
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:49 GMT
                                    ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:49 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                                    Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    71192.168.2.449823149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:49 UTC452OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:49 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:49 GMT
                                    Content-Type: image/png
                                    Content-Length: 15740
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:49 GMT
                                    ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:49 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                                    Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    72192.168.2.449824149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:49 UTC452OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:49 UTC348INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:49 GMT
                                    Content-Type: image/png
                                    Content-Length: 19325
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:49 GMT
                                    ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:49 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                                    Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                                    2024-08-15 22:47:49 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                                    Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    73192.168.2.449826149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:49 UTC512OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:49 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:49 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 10959
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:49 GMT
                                    ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:49 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                                    Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    74192.168.2.449825149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:49 UTC416OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:49 UTC343INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:49 GMT
                                    Content-Type: image/svg+xml
                                    Content-Length: 23116
                                    Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                    Connection: close
                                    ETag: "625e99d1-5a4c"
                                    Expires: Mon, 19 Aug 2024 22:47:49 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:49 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                                    Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                                    2024-08-15 22:47:49 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                                    Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    75192.168.2.449827149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:49 UTC417OUTGET /js/pako-inflate.min.js HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:49 UTC393INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:49 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 22682
                                    Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                                    Connection: close
                                    ETag: "5d972eed-589a"
                                    Expires: Mon, 19 Aug 2024 22:47:49 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:49 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                                    Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                                    2024-08-15 22:47:49 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                                    Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    76192.168.2.449828149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:49 UTC415OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:50 UTC389INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:50 GMT
                                    Content-Type: application/wasm
                                    Content-Length: 390408
                                    Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                    Connection: close
                                    ETag: "5f0e2bb8-5f508"
                                    Expires: Mon, 19 Aug 2024 22:47:50 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:50 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                                    Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                                    2024-08-15 22:47:50 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                                    Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                                    2024-08-15 22:47:50 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                                    Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                                    2024-08-15 22:47:50 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                                    Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                                    2024-08-15 22:47:50 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                                    Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                                    2024-08-15 22:47:50 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                                    Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                                    2024-08-15 22:47:50 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                                    Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                                    2024-08-15 22:47:50 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                                    Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                                    2024-08-15 22:47:50 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                                    Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                                    2024-08-15 22:47:50 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                                    Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    77192.168.2.449829149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:50 UTC512OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:50 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:50 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 14496
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:50 GMT
                                    ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:50 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                                    Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    78192.168.2.449831149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:50 UTC512OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:50 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:50 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 10926
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:50 GMT
                                    ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:50 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                                    Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    79192.168.2.449832149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:50 UTC609OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept-Encoding: identity;q=1, *;q=0
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: video
                                    Referer: https://telegram.org/
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    Range: bytes=0-
                                    2024-08-15 22:47:50 UTC370INHTTP/1.1 206 Partial Content
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:50 GMT
                                    Content-Type: video/mp4
                                    Content-Length: 244748
                                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                    Connection: close
                                    ETag: "5eb6fd6e-3bc0c"
                                    Expires: Mon, 19 Aug 2024 22:47:50 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Content-Range: bytes 0-244747/244748
                                    2024-08-15 22:47:50 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                    Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                    2024-08-15 22:47:50 UTC16384INData Raw: 54 99 12 eb 48 8d 74 68 1f 55 2a 62 ef 3f b3 d7 6b 74 84 ab a5 aa 93 b0 d5 de 26 05 56 48 5a fb d9 2a b2 e5 4c 24 ed 71 02 c8 e4 23 e9 7e a3 1a 8b 01 d1 6d 09 c2 38 6b ec aa e5 85 e4 63 74 b8 26 ff 2f cc 2e 2b 0e ee 98 86 d7 56 60 38 9e 4b be b8 a5 df f5 d5 74 d8 a6 54 71 ea 54 43 df 0c 29 3e b0 ab 4b cc 36 d6 4b 4e e7 65 e1 2a ab 8b c7 df b8 ac ed 89 db 0e 7a 38 ac 1e 14 e4 9b f3 86 14 d6 53 96 0f 47 8b 71 76 5b 91 7d 32 09 77 7c 34 02 61 9b a2 ed 5e 23 2b 55 d1 96 f5 50 ff e4 0c c1 aa 22 f9 cb bc 0b c0 1b ed b9 43 1e b4 fb 2c 77 fd 6c ad 5d dd c9 f3 3d d5 fc d1 dd 48 29 57 47 86 76 f4 db 53 72 4a fd e0 6f ff 3b 14 66 e1 95 b3 cd 3b 75 28 7b 93 79 cd 16 fc 84 34 e4 f7 1f 5a 65 59 e5 af 4f f6 64 56 ef 53 f0 0d 63 80 f6 59 4e 4f 27 64 ee 53 79 e1 0e d6 c7
                                    Data Ascii: THthU*b?kt&VHZ*L$q#~m8kct&/.+V`8KtTqTC)>K6KNe*z8SGqv[}2w|4a^#+UP"C,wl]=H)WGvSrJo;f;u({y4ZeYOdVScYNO'dSy
                                    2024-08-15 22:47:50 UTC16384INData Raw: b7 7e 1c 1a 98 a3 68 da 74 7c 8f 94 2e 81 27 4c 94 6a 42 19 6c 82 2f df c8 fc 1b 7e 58 be e7 af 1c d3 62 18 52 f5 1c 4b 3a a0 4b 29 b5 ec 0f a2 ed 2f 05 ca 2c dc 19 1c c5 ad bb e0 a4 4c 88 e6 2d fe 07 c6 37 be e5 05 9b cb c0 33 d2 d7 f2 59 b6 17 3d 0b f7 b8 90 c7 e7 22 78 04 ec 33 4b 6f c1 3b ed d5 cf 94 e8 27 50 b6 58 42 c8 dc fc ea e2 13 fb 21 1e a6 9a 52 48 73 eb d1 50 d7 32 1e 6d f2 b3 76 e6 e6 9d 26 27 c6 4e f0 68 71 58 bf 9e 31 ca 7d c5 fd 88 59 3e 4b 82 2a 35 a9 d4 18 f5 ad 8d c9 ce f3 f9 54 40 ed 9f 80 aa 23 8f 10 9d 59 fa 05 b7 57 66 e3 12 e1 90 2e 28 ef 03 88 e3 ed da b9 7f 19 23 50 54 f7 ba 29 24 5e ab 0b 21 b0 de 45 13 c3 cc 5d cc 95 d1 68 1e 49 76 22 1c 5c 52 99 1d bb b6 93 96 b5 74 13 e6 5c 9e 32 c7 d2 67 9d f3 d4 45 d2 9b 02 c3 09 0d e1 d6
                                    Data Ascii: ~ht|.'LjBl/~XbRK:K)/,L-73Y="x3Ko;'PXB!RHsP2mv&'NhqX1}Y>K*5T@#YWf.(#PT)$^!E]hIv"\Rt\2gE


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    80192.168.2.449830149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:50 UTC652OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept-Encoding: identity;q=1, *;q=0
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: video
                                    Referer: https://telegram.org/
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    Range: bytes=229376-250837
                                    If-Range: "5eb6fd6e-3d3d6"
                                    2024-08-15 22:47:50 UTC374INHTTP/1.1 206 Partial Content
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:50 GMT
                                    Content-Type: video/mp4
                                    Content-Length: 21462
                                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                    Connection: close
                                    ETag: "5eb6fd6e-3d3d6"
                                    Expires: Mon, 19 Aug 2024 22:47:50 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Content-Range: bytes 229376-250837/250838
                                    2024-08-15 22:47:50 UTC16010INData Raw: 2e b3 fa 37 61 a8 17 9e 99 cb 56 3e ec 50 c8 0b 95 5a 22 06 c6 94 44 4e 59 73 40 6a d0 80 71 0a 34 76 23 37 a9 d1 1f 8b 26 bf 97 43 f6 9a 80 8e 7c d5 27 66 ed 8b 9f 02 6a b6 e3 8d 5b 64 b2 9e 8b 12 02 ef 1c a1 4d 15 d3 e0 72 30 be 0b 1b 68 f2 a5 fb 92 89 e8 7e a1 ef 89 77 b6 4f c3 03 1c 17 2a 6c 5e d0 bc e8 e8 c6 82 a5 c5 07 c2 c4 79 92 43 0b c9 de f1 cc 72 be f5 b4 ec d7 2d 3b 60 c5 02 d2 3c 40 4f 03 99 ff e0 d0 60 04 2a 1d 4e 26 6c 6c 6a 70 0b 2e 98 2e bf ee 9a eb 2d bc d1 bf 35 e0 65 d8 a5 51 31 a9 c4 24 4c 0a 4d 54 de 02 a2 c1 b5 da 8c 61 1d b7 27 45 fe 6d e7 ad d7 4a ad 30 e2 57 0b b5 51 41 70 b3 d1 03 ec a4 4a 71 84 9c 57 9e fd 4f 83 24 84 52 00 00 03 37 41 9a 86 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 6b 19 65 ed 8a c1 da b9 4c 67 99 49 7f 66 4b 6d
                                    Data Ascii: .7aV>PZ"DNYs@jq4v#7&C|'fj[dMr0h~wO*l^yCr-;`<@O`*N&lljp..-5eQ1$LMTa'EmJ0WQApJqWO$R7A"%/e}0keLgIfKm
                                    2024-08-15 22:47:50 UTC5452INData Raw: 90 60 b7 fd 79 c3 9f 26 fc 1e 1a 8e a9 b0 5a 01 95 d4 a9 81 a2 97 22 4b 26 08 9c 27 01 fe 01 1d c1 18 8f 1f 50 e4 c5 65 5f 27 d6 8e 1d 4c 4a 1e ff 16 33 f9 c2 a7 84 cf 12 e2 09 1f 99 d0 f8 31 c9 06 48 e8 b7 fc a4 fc 7f 34 de 44 00 03 51 0d 69 55 ce db ac 1b 23 87 b6 e6 4b b3 7f 4a 72 f0 a3 c5 7a 1e c8 91 df 3c bf 04 29 58 b8 13 3b bf 06 58 96 7c b6 9b 5c 65 6e 20 45 5a 8e 87 c2 7b a8 fa 4f 42 76 a0 89 3e 37 37 d6 94 9a 28 c9 f8 50 17 f2 9a 9f c5 a2 f1 93 20 0f 28 f5 2b 46 47 24 32 e7 4f 8a e4 94 23 8a 80 9d 22 f0 64 14 fa 8b d8 70 a3 4e 5a 35 f5 60 2a 06 0a 41 fb 58 e9 93 6d 73 34 ae f8 20 00 00 03 5b 41 9a 46 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 39 02 20 ec e6 2b 24 74 be df 66 20 fb 50 85 0d 6a 43 f8 73 81 85 2b 81 61 a2 bb 67 bf 2f 94 fe 74 62 58 0b
                                    Data Ascii: `y&Z"K&'Pe_'LJ31H4DQiU#KJrz<)X;X|\en EZ{OBv>77(P (+FG$2O#"dpNZ5`*AXms4 [AF"%/e}09 +$tf PjCs+ag/tbX


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    81192.168.2.449833149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:50 UTC448OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:50 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:50 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 10147
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:50 GMT
                                    ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:50 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                                    Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    82192.168.2.449836149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:50 UTC452OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:50 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:50 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 12708
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:50 GMT
                                    ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:50 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                                    Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    83192.168.2.449835149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:50 UTC448OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:50 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:50 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 12545
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:50 GMT
                                    ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:50 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                                    Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    84192.168.2.449834149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:50 UTC448OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:51 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:50 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 17388
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:50 GMT
                                    ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:51 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                                    Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                    2024-08-15 22:47:51 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                                    Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    85192.168.2.449837149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:50 UTC448OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:51 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:50 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 21801
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:50 GMT
                                    ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:51 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                                    Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                    2024-08-15 22:47:51 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                                    Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    86192.168.2.449838149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:51 UTC448OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:51 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:51 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 17422
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:51 GMT
                                    ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:51 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                                    Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                                    2024-08-15 22:47:51 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                                    Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    87192.168.2.449839149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:51 UTC643OUTGET /img/favicon.ico HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:51 UTC383INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:51 GMT
                                    Content-Type: image/x-icon
                                    Content-Length: 15086
                                    Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                    Connection: close
                                    ETag: "62616083-3aee"
                                    Expires: Thu, 22 Aug 2024 22:47:51 GMT
                                    Cache-Control: max-age=604800
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:51 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    88192.168.2.449841149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:51 UTC648OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept-Encoding: identity;q=1, *;q=0
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: video
                                    Referer: https://telegram.org/
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    Range: bytes=229376-244747
                                    If-Range: "5eb6fd6e-3bc0c"
                                    2024-08-15 22:47:51 UTC374INHTTP/1.1 206 Partial Content
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:51 GMT
                                    Content-Type: video/mp4
                                    Content-Length: 15372
                                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                    Connection: close
                                    ETag: "5eb6fd6e-3bc0c"
                                    Expires: Mon, 19 Aug 2024 22:47:51 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Content-Range: bytes 229376-244747/244748
                                    2024-08-15 22:47:51 UTC15372INData Raw: a5 44 d7 5c b2 d5 3f 76 36 35 89 da 64 a4 5b fa c3 b4 be c7 c4 22 dd c7 56 9c 09 f9 9b 28 fe 3b 3a 86 87 ef 13 b5 ea ca 12 89 33 00 32 6e b6 8e 14 53 9b 96 30 d1 0c 7c 3d df 6d 25 f0 2b 8f 59 4a 8e f2 23 8b 7a 60 fb 72 ca 26 ec 69 a0 24 94 f6 62 c4 50 65 e6 f4 d1 e0 f5 62 27 8a 3d 39 4e bb c6 dc 07 5f cf d0 32 ba 0a d3 2d 2b cd bf ec 69 8a 11 e3 45 05 11 65 e0 4c 48 85 99 80 90 69 ac f2 78 87 20 df 42 48 e8 4b 1b 71 4f d7 e6 85 5f 3f 71 fd 92 49 de 55 0f 16 6c d2 f4 a0 4a cb b5 b7 e9 a1 fa b5 70 d2 ed 5c 98 6d 4a ce 79 db 9e 2d a5 e7 86 54 af b7 6d 3b ff ca 24 43 67 20 65 de ca 9f d1 d7 2b ce dd c3 ee c2 bb 61 7f 31 fa 3f 2d 4f 4f d3 db b8 51 25 51 45 83 2e 18 f3 86 93 0c 03 14 03 d2 8c ed 57 f9 9a 87 d0 b3 21 6c 85 e2 8a b5 3f 26 c5 8e cc dd 52 e2 be cb
                                    Data Ascii: D\?v65d["V(;:32nS0|=m%+YJ#z`r&i$bPeb'=9N_2-+iEeLHix BHKqO_?qIUlJp\mJy-Tm;$Cg e+a1?-OOQ%QE.W!l?&R


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    89192.168.2.449840149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:51 UTC651OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept-Encoding: identity;q=1, *;q=0
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: video
                                    Referer: https://telegram.org/
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    Range: bytes=48128-229375
                                    If-Range: "5eb6fd6e-3d3d6"
                                    2024-08-15 22:47:51 UTC374INHTTP/1.1 206 Partial Content
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:51 GMT
                                    Content-Type: video/mp4
                                    Content-Length: 181248
                                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                    Connection: close
                                    ETag: "5eb6fd6e-3d3d6"
                                    Expires: Mon, 19 Aug 2024 22:47:51 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Content-Range: bytes 48128-229375/250838
                                    2024-08-15 22:47:51 UTC16010INData Raw: 87 f0 d0 61 37 04 b7 2d ca 12 8a fe ba bf cc 52 bb 03 d1 a0 73 48 18 5d a1 41 fd e5 c5 c4 c1 95 61 6a ce 90 fc 96 92 0c 64 24 b8 3c f5 f0 63 11 d7 af 96 1a 05 1b 0a 53 ec 9c 8e eb ad 98 8b 45 54 eb 4c b1 0d c0 e9 b5 cd fb 47 1c 6c 5d e4 49 75 3a 84 16 79 ed f8 c3 1d 7a 56 b2 dc e5 b5 94 c9 e4 1a 45 48 ae cd 27 a5 46 2a 73 a4 d7 fa 56 d4 99 0a 93 0e d5 01 64 17 a5 a0 f0 7d 0e 6b 81 a8 07 5f 9d c9 e7 6f 26 0b 8d c4 bd 54 fe 16 d8 d4 db 9e 89 0e 53 f3 ae 21 cc 07 2d e0 27 98 5a 48 0d d7 10 47 a4 cc 99 81 09 95 41 db d6 28 ca 29 2c f3 8c 19 1e 17 ab 3b bb a1 55 ec b6 fa 3c 93 32 ba a7 3c 90 70 bc ff c9 19 ff a4 b0 cd 8d eb 61 9f c2 a3 59 ee e4 59 a8 4e 10 2c 5d 74 d8 34 74 9b 3a dc 5c 28 1e ac 71 85 8c fb 8b 3c 87 8e de c6 52 aa d3 b2 82 fe 40 d3 73 ad fd 0f
                                    Data Ascii: a7-RsH]Aajd$<cSETLGl]Iu:yzVEH'F*sVd}k_o&TS!-'ZHGA(),;U<2<paYYN,]t4t:\(q<R@s
                                    2024-08-15 22:47:51 UTC16384INData Raw: 35 90 76 a1 d8 5f 2f 5e 38 3f e7 60 da 02 7d 32 73 d1 b9 a3 6b 62 f3 93 45 68 c5 39 51 fa eb aa 07 e6 7f 37 d9 b9 11 68 74 69 08 5a 30 7c 22 1c 5d 6b 8e 92 31 28 57 a2 0e 04 3d 54 27 13 e6 2b 3a 06 e4 d6 69 85 c5 29 e2 23 d0 3a ed d0 5a 25 69 b2 2d 26 f4 2f 07 f0 20 b6 ab f1 1b fb 0d f3 cc 08 5d a7 c2 be 8e 65 df e5 38 07 e2 06 52 93 b9 96 3e 0e d7 76 37 93 2b c1 38 d9 f5 e5 e9 d6 d6 57 c4 42 61 ee 3d 44 75 be e3 44 ea b4 28 31 18 cc 04 30 8e 90 91 9d 74 a7 e8 fc 17 8d fe 41 93 14 ba 62 15 33 b4 97 8e 8e e3 6f 43 6d 98 94 5e 69 07 34 a2 0b 6e 67 67 7a 36 36 12 05 fc f0 c8 e7 24 27 27 8b f0 1b f1 87 e8 53 2f a0 1c ee 44 f6 3d d5 0b 9c 53 d7 91 e4 8e a4 b6 82 d1 d5 b6 21 d1 34 63 5e 36 d5 9e 51 69 62 df 3a 24 4d f5 29 8b 50 c0 19 0f 62 aa f5 04 ae e8 27 86
                                    Data Ascii: 5v_/^8?`}2skbEh9Q7htiZ0|"]k1(W=T'+:i)#:Z%i-&/ ]e8R>v7+8WBa=DuD(10tAb3oCm^i4nggz66$''S/D=S!4c^6Qib:$M)Pb'
                                    2024-08-15 22:47:51 UTC16384INData Raw: 89 42 ef e1 4e da 90 f3 32 ff da 57 50 cf c8 3b 53 36 9b d4 e5 12 b0 77 4e 34 40 3b 1c f0 26 8f e2 91 f9 20 2c 8f d7 1c 23 29 ea f0 11 14 46 b6 37 65 f7 cf fd f4 50 11 55 89 3d 6c 35 00 00 01 ab 41 9b 06 22 25 2f 00 04 87 50 cf a3 6b 45 47 14 42 4e 25 61 b5 22 b4 82 a9 1d 4d c2 b3 94 6b c9 e2 26 fb ad 87 b5 21 8a 21 99 fb 77 8a 4e 53 4c 1a 6e 84 4c 50 c0 5a fe 2f e2 42 78 95 1d 40 a7 0c c6 a8 d4 e7 e7 8c 9d 49 ae 4b a7 b4 8b e9 e4 42 b1 2a b2 bc 5c c6 90 4d c9 12 c1 9b e0 2c 66 a1 61 52 ad b8 a3 16 74 8e 44 46 25 92 33 3e 3a da 37 2b da 06 ab ec 9e f4 49 c5 03 6d cd 77 d3 19 57 fa 4f 47 fc 84 e3 ad ef 74 a9 23 30 8a 82 cb 2c a5 f6 86 ca 6e 6d b1 9f cb 3e 62 ee 81 f7 eb d6 24 26 47 95 bf 5b a2 4e 70 0c 77 ce fb 74 c7 3e ca ae 5c 42 9a a6 76 ba 71 ba c5 67
                                    Data Ascii: BN2WP;S6wN4@;& ,#)F7ePU=l5A"%/PkEGBN%a"Mk&!!wNSLnLPZ/Bx@IKB*\M,faRtDF%3>:7+ImwWOGt#0,nm>b$&G[Npwt>\Bvqg
                                    2024-08-15 22:47:51 UTC16384INData Raw: 40 a8 e5 c4 fc d3 8a 92 1c 23 d4 8f 65 c1 7e 4c 58 dd 53 a5 8c 57 5e b5 3c 8a 72 b9 fc ee 05 36 7a d9 b8 49 28 33 df ee 9b 24 00 00 01 b7 41 9a c6 22 25 2f 00 04 87 c1 21 b0 30 e2 a0 9f 67 bd 21 44 4e ee fc dd 72 df 9c 11 ae bf 3c 3b aa 2d df 06 a0 c4 e6 85 33 61 28 e3 cd 29 c9 9f 91 24 a6 13 2e 05 7f a5 3b d7 5c 6f 2f b3 a1 93 00 9d 71 1d 80 1c ff 72 a5 ae 2e b9 84 d6 65 05 ff 45 9b 4e 1e 41 03 6d d0 11 26 f6 dc 9b a9 7c 1e 42 0d 54 dc 68 4d 86 49 17 c6 5e 2d f0 46 f3 4d b9 89 4a c8 8e dc 0c a0 a9 e8 c0 f9 5a 79 08 d5 a6 a7 8f a5 25 21 e2 37 7d 19 b8 0d 45 62 50 c6 12 5d 6f 3e 35 35 99 bd 34 bc 8f 1c 5b dd 13 16 7e 8f 33 cf fc d4 0a 22 ca df aa 35 11 b5 1e 6c 88 a1 f1 9c 05 89 7d 23 99 38 2a d3 2b dd ab 7f e8 04 92 dc 29 ca 8d db a8 a5 98 8c 09 08 c3 d0
                                    Data Ascii: @#e~LXSW^<r6zI(3$A"%/!0g!DNr<;-3a()$.;\o/qr.eENAm&|BThMI^-FMJZy%!7}EbP]o>554[~3"5l}#8*+)
                                    2024-08-15 22:47:51 UTC16384INData Raw: 4e 56 80 e2 3e 90 ed 3e 93 2d e5 13 f7 9a 5f 3f 16 b3 46 3b 62 bc 0e c4 22 dd 1f 4a e9 0f 83 c8 bb 88 3d d2 de c0 a7 08 c1 5a c9 9d 77 b2 45 ed 24 b3 a8 be 14 68 d3 b2 a8 6b ea 2d 99 71 0c 82 99 8d 7b a0 86 d1 51 fc fd 80 03 54 f6 5f 97 82 1e 52 85 f8 09 e8 58 ef 49 35 ce 7f a5 9b 6b 0d d0 75 da 37 23 a7 c5 aa bc 90 0c 9e 83 1e 13 b1 99 30 2d 35 61 df 8e dc 9c 2e f1 6b 59 43 4f 2c cd ef 20 93 2f 57 59 ef b3 bc 34 4f 42 83 b4 c0 fb a5 b3 a6 6c f0 de af 21 bc 7e be c8 7e 33 2b b1 36 5e 32 fc ac 0d 10 5d 97 01 77 74 a1 a3 4b e4 bb c1 9e b3 95 ab 38 d6 eb 7b a6 fc 86 07 a9 a4 33 0c 93 c1 c0 48 5b c7 82 f3 e9 9a d6 58 8f ad b3 a9 46 c2 5d 14 47 30 7e 80 00 00 01 9f 41 9a 86 22 25 2f 00 03 2c fe 9b f5 66 42 16 0d b8 d8 f5 94 50 1f 0b 8e 19 d1 8f 1d b0 20 02 9b
                                    Data Ascii: NV>>-_?F;b"J=ZwE$hk-q{QT_RXI5ku7#0-5a.kYCO, /WY4OBl!~~3+6^2]wtK8{3H[XF]G0~A"%/,fBP
                                    2024-08-15 22:47:51 UTC16384INData Raw: 97 49 dc dd 82 e0 09 d6 fd 4e e0 c4 a4 0f 08 50 91 de 5f 10 76 f8 3b 0f 4a a5 61 5c f6 03 a3 7d ab d0 00 00 01 32 41 9a 66 22 25 2f 00 01 ad 72 33 af 0a 8d 47 cf 77 dc 71 2d 39 73 44 eb bb 2e 78 21 06 5e 93 ef 99 43 66 26 dd da c4 0a c4 58 a8 11 12 23 bc 95 5c e0 42 ce e5 7c 7c 13 31 74 2a d9 79 b7 b2 c4 5f 69 27 9d 01 54 e6 3a 44 76 fa d9 29 8e ae 35 12 d3 22 47 cb c0 3f a4 eb 81 e4 91 b4 c0 01 d6 77 c0 71 92 07 7a d7 5f 4c 8b 59 37 19 32 8b c1 c7 41 76 9f ee 7c 32 2d 53 96 61 8f db 84 8e e9 b6 16 c3 cb c7 ac 88 5f b9 14 1c 85 5a 39 9c e3 7f d9 e9 ad 75 af 61 64 b3 b9 00 b0 6f 75 17 55 1f 74 91 da ae 43 8e d9 69 f0 b2 52 61 66 89 17 c4 1d 70 03 01 bf 65 0a f8 b9 ae c1 1c 22 c3 00 60 9f 0d 0b 1c 5c f6 a6 50 13 b3 db e1 a5 0a 7f bc ff 1f 79 a0 71 28 4d e1
                                    Data Ascii: INP_v;Ja\}2Af"%/r3Gwq-9sD.x!^Cf&X#\B||1t*y_i'T:Dv)5"G?wqz_LY72Av|2-Sa_Z9uadouUtCiRafpe"`\Pyq(M
                                    2024-08-15 22:47:51 UTC16384INData Raw: 57 64 64 ec 27 cd 35 06 63 fc df 9b 59 d4 aa a2 9f ec e2 42 fc a3 42 56 a0 05 05 cb cf 18 53 43 13 3d 66 ab 8f 15 a8 70 22 80 13 bd 41 74 4d e8 61 d0 50 96 e6 d2 97 a8 29 bc 58 62 21 52 80 00 98 5c b2 c2 21 64 1a ab 07 95 92 33 24 cf 11 01 f9 27 8a f0 4d 27 13 51 2e 32 1c 6e 37 9d 48 d3 3a 15 a9 05 a2 1d f8 84 31 79 cb b8 ad 12 65 43 5c bd de c5 ab 9e 7e 4f d9 bf f9 bb c7 93 07 fa 6d 82 b6 21 4a 20 db 21 71 98 ed 15 4d f6 e0 81 95 69 fc cd 11 6c 47 08 aa 21 fb 3d 2d 5a a8 61 a6 9d f1 4f 9f 24 c8 7c 04 b0 ea 1b c0 e5 f2 fa 38 60 98 90 64 63 48 0a 84 d6 73 81 d2 34 3d 73 80 ca ef 86 36 94 cf 57 48 76 2a 87 84 d4 55 99 bd d7 4f 16 05 8a ad 72 bc e5 6d bf b9 2d a4 f8 dd a4 ee 19 e3 f3 cf 65 f0 45 bc 34 73 ee f3 6f cf 59 fe f4 14 ab 9e 6e a5 a2 b9 1d ed d6 c8
                                    Data Ascii: Wdd'5cYBBVSC=fp"AtMaP)Xb!R\!d3$'M'Q.2n7H:1yeC\~Om!J !qMilG!=-ZaO$|8`dcHs4=s6WHv*UOrm-eE4soYn
                                    2024-08-15 22:47:51 UTC16384INData Raw: 3e 5f c4 e7 1e b5 0f 73 6d 37 fd 2b 10 47 57 95 7e f1 a4 37 64 bc 85 a2 63 fe 04 d7 f5 ed 43 46 2a a0 ab f9 31 32 da 82 4c 05 8e 02 b1 66 59 0e 73 72 ed b3 fb 05 9f c3 1e 4d 9d 20 6a 37 c5 3d ed 3b 36 70 b9 89 5e f7 4b 94 8d 80 09 27 ea 58 f5 c9 38 c2 a9 14 74 0b c0 99 62 8c 08 8e 7b 68 1a 6c 4e a5 78 85 78 96 30 37 61 60 e9 76 75 d7 84 19 51 5a 43 81 c8 c1 5a 97 63 bf c0 52 a2 05 36 5e 8e fd 4f b6 b7 b0 ea 7b 4d 0c 36 ce 86 f0 44 6e 9c 92 bc d6 08 c6 81 c6 22 94 85 e3 7c 65 e8 31 3a 5d 9e 09 d4 41 d4 33 0b 66 60 ae 6b 5f 04 99 1a f3 58 83 a6 cc 44 1f 2e cf 1c 07 16 df 00 00 02 64 41 9b 06 22 25 2f 00 06 96 83 17 69 11 5f 50 20 28 47 49 dd 05 ed 87 c8 28 25 32 cb 0f 08 4a 09 4c 5a c3 e4 19 96 90 c9 10 a4 b2 e7 1e 53 d2 12 9a c8 38 ab 24 b5 dd cb 85 87 9d
                                    Data Ascii: >_sm7+GW~7dcCF*12LfYsrM j7=;6p^K'X8tb{hlNxx07a`vuQZCZcR6^O{M6Dn"|e1:]A3f`k_XD.dA"%/i_P (GI(%2JLZS8$
                                    2024-08-15 22:47:51 UTC16384INData Raw: ba fa 27 ea 67 ee 5a 20 84 98 bc f4 b2 31 cf eb dc cb 4b 11 00 56 7f d6 41 89 6d 1c 6b c4 43 21 7e ef 16 95 48 16 ad e7 8e 6c 7c 1a 0a 9d 69 ac fa 1f 8f c7 85 5c 61 1a 69 e6 d0 42 42 eb c5 5f c1 25 00 07 9e 22 cc c5 48 41 9b 3a c9 ed 30 b5 fd a9 7b f7 ad 13 f5 bd 80 28 0b 41 c2 54 ef 62 90 2a e9 d3 e1 3d 3f b5 09 8d f2 d3 03 e6 a0 b7 a3 6c bd c9 c1 eb 7a 91 da b9 73 02 28 dd 31 16 98 82 f3 3b 7a b0 ce c3 be 86 54 97 27 7d c7 cf 72 d5 a4 0c c7 85 fa 0f 07 68 60 d9 80 a5 4e 07 bf d7 7a 12 e5 f6 5e ec 85 12 f5 f5 03 ec 6c fd 32 b6 dc db 67 2a 1c 4f d8 db 4d 76 53 e6 c2 cd 07 e7 52 a0 6e 08 76 cf d2 4e 69 f4 00 80 5d a7 2f ed 28 a6 fb e7 0b 96 7b ac 1d 46 45 88 c5 bc 66 f6 9e 03 50 69 61 7d b0 58 4d 13 32 bb 7d 5f 66 7c 8e e7 28 3b fa 0a 36 e3 2a 3b 29 39 ed
                                    Data Ascii: 'gZ 1KVAmkC!~Hl|i\aiBB_%"HA:0{(ATb*=?lzs(1;zT'}rh`Nz^l2g*OMvSRnvNi]/({FEfPia}XM2}_f|(;6*;)9
                                    2024-08-15 22:47:51 UTC16384INData Raw: 53 17 59 64 89 f2 29 66 cc 4b 87 4b 0e e8 c1 3d 87 e7 f6 e9 c6 82 8c 19 9d c6 41 76 6c 11 b0 4f f5 15 2d f9 51 c3 bb d0 31 de c3 9c 52 67 d0 27 c7 da 95 aa 07 7d 7a b6 75 63 12 e7 45 b7 57 c1 57 cb ff 02 28 40 9b 83 44 9c f9 15 6f 67 ce 26 ea 73 31 c3 4b f7 3f 03 0e 46 2b d6 43 d9 a3 3c 9e a8 3f 54 13 c0 f1 35 03 af b6 85 a5 d0 5a d9 22 63 bb 80 e6 34 86 75 6f de ab c5 fa 43 3f f6 73 9c f6 8a a7 c3 08 d4 df c6 39 b7 20 e4 07 91 eb bd db e6 42 45 00 0a dd b7 aa 2f 9b 86 d9 9c 3f 56 6a 99 7e 3c cb 0d 1a b2 f2 75 db a9 88 ea de c0 f9 a8 87 e6 6b 7e 56 8e 51 87 45 9d ff ea 2b 7f a5 12 63 a0 1e 1f d0 9d dc 8a dd 66 5c e2 b1 50 2d be 8d a6 ac 23 18 fa 58 5f 77 38 bc 62 44 f9 f3 1c 63 12 5b e6 bd 16 4d 96 bc c4 31 db 98 ba bc 19 3f 97 ed 9f 35 06 c7 2a 71 05 69
                                    Data Ascii: SYd)fKK=AvlO-Q1Rg'}zucEWW(@Dog&s1K?F+C<?T5Z"c4uoC?s9 BE/?Vj~<uk~VQE+cf\P-#X_w8bDc[M1?5*qi


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    90192.168.2.449842149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:51 UTC448OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:51 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:51 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 10959
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:51 GMT
                                    ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:51 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                                    Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    91192.168.2.449844149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:51 UTC448OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:51 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:51 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 14496
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:51 GMT
                                    ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:51 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                                    Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    92192.168.2.449843149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:51 UTC448OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:51 UTC363INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:51 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 10926
                                    Connection: close
                                    Cache-Control: max-age=2592000, public
                                    Expires: Sat, 14 Sep 2024 22:47:51 GMT
                                    ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:51 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                                    Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    93192.168.2.449846149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:52 UTC740OUTGET /dl?tme=ca6fd11c602d032170_15269009087457324756 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:52 UTC310INHTTP/1.1 302 Found
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:52 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 0
                                    Connection: close
                                    Pragma: no-cache
                                    Cache-control: no-store
                                    Location: //desktop.telegram.org/
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    94192.168.2.449845149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:52 UTC410OUTGET /img/favicon.ico HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:47:52 UTC383INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:52 GMT
                                    Content-Type: image/x-icon
                                    Content-Length: 15086
                                    Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                    Connection: close
                                    ETag: "62616083-3aee"
                                    Expires: Thu, 22 Aug 2024 22:47:52 GMT
                                    Cache-Control: max-age=604800
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:52 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    95192.168.2.449847149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:52 UTC647OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept-Encoding: identity;q=1, *;q=0
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: video
                                    Referer: https://telegram.org/
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    Range: bytes=48128-229375
                                    If-Range: "5eb6fd6e-3bc0c"
                                    2024-08-15 22:47:52 UTC374INHTTP/1.1 206 Partial Content
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:52 GMT
                                    Content-Type: video/mp4
                                    Content-Length: 181248
                                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                    Connection: close
                                    ETag: "5eb6fd6e-3bc0c"
                                    Expires: Mon, 19 Aug 2024 22:47:52 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Content-Range: bytes 48128-229375/244748
                                    2024-08-15 22:47:52 UTC16010INData Raw: 6b b6 13 e9 e6 b8 6a 89 86 95 bf ad e1 d1 7d c1 6e 57 e1 3b 70 15 45 e1 c7 14 44 c6 d9 81 6c df 3c f8 00 e8 c9 ce 87 99 85 73 52 e2 f4 8e 42 46 f8 8c 4d b9 b9 d4 7d 77 f5 65 3f f3 a6 c1 55 7f aa ee f0 10 4c d7 c3 20 dd 4b de f7 47 0c 22 51 91 6e c0 a6 49 a7 22 69 28 b8 31 e6 3c 5d f5 dc b5 9f 05 28 99 49 76 98 3c 41 f8 3d da 10 dc 84 ea 99 63 5c 89 e3 0f 07 d7 b5 82 17 c5 b7 3d ad 92 ce 65 5f 90 af 0a 7e 8e 8f 59 e1 50 6e b4 89 c1 3c ff 70 a1 6f bb 48 e9 be 47 a1 e8 08 d6 25 82 a7 36 ee 20 73 02 c5 dc 42 0d 72 1e ca 0d 86 4e 0c 2e b8 3f 0a e2 71 c9 79 49 e0 fe b1 8b 5e 1e 10 0e f8 bb 93 55 20 1a 82 24 a5 ff 74 df 32 3b db 6a 6d 20 5c 9b 33 3a 91 fe 7b fd 61 56 8e 9f 37 f3 b9 88 4b 95 f1 3f 59 53 e6 a9 ec 7c 29 39 c9 16 6c 74 ab 72 ee 4d 12 51 34 d2 28 db
                                    Data Ascii: kj}nW;pEDl<sRBFM}we?UL KG"QnI"i(1<](Iv<A=c\=e_~YPn<poHG%6 sBrN.?qyI^U $t2;jm \3:{aV7K?YS|)9ltrMQ4(
                                    2024-08-15 22:47:52 UTC16384INData Raw: 78 64 b6 09 40 85 46 1d b0 78 f6 fc 95 55 47 dc 1f 6a e1 b3 8f 42 bb 61 7b 89 75 db 5d 3c 2b 9c c6 00 85 87 cb 3c 44 8b 6e 95 63 6d 02 b2 e8 a8 f9 75 ca 97 d7 ef f5 a0 01 1e 07 d2 53 ac d8 d6 09 e4 7c 4d 13 ef 5c 64 22 8a 47 bc ed 12 e7 36 ac 36 be c6 bf 26 40 81 53 24 74 68 fd bf 0d 87 dc 6f 05 bf fd 99 e7 a9 d0 9a cc a3 7e 3a a5 5f 7f 82 78 77 d3 f6 55 e3 b6 82 ef d2 19 11 a6 e4 98 ff 75 64 9e f0 3e 28 f9 13 ae 74 df 34 6f e7 bc 14 e1 8f 92 d0 2a 3a f5 c6 0f 5f ae 85 d8 bc 94 04 a7 aa bd da 0c b8 4f 98 a8 f9 f1 21 d9 e9 3e 19 8a 06 21 57 c6 8b d6 fb db 17 8e ca c5 4b 0f 00 00 02 e2 41 9a 66 22 25 2f 00 04 e8 13 47 91 ee 6c a2 48 bd 2b fd fc 6e d8 89 a0 54 01 17 4b 9b c3 54 cd c9 e5 97 d1 3e 05 e6 a3 c8 b0 15 59 4b 4a 21 a9 cf 5e a3 66 e5 be 90 77 d7 76
                                    Data Ascii: xd@FxUGjBa{u]<+<DncmuS|M\d"G66&@S$tho~:_xwUud>(t4o*:_O!>!WKAf"%/GlH+nTKT>YKJ!^fwv
                                    2024-08-15 22:47:52 UTC16384INData Raw: 18 c1 f3 ac 19 c2 60 5b 05 b3 eb 5f 80 6b 02 36 4a 7e 5b d4 4c 6e 36 e4 05 9f 81 39 89 ab 11 3c da e7 c8 e8 ff 72 64 cd 33 b3 05 f5 8f 4e bd 50 c8 a3 90 68 b6 7f 9c 29 a8 39 4c 5a 0b 31 6b a2 67 5e a6 e7 c7 b0 d0 1d 1a 86 fd 27 dd ed db e3 65 2d ae 05 a1 1b be bc 9d 6e 4f fd 34 a2 89 88 42 10 aa f3 49 bf f2 92 50 52 b8 c7 0f ef 8b 7b 43 04 33 13 d3 4e f6 3b ea 54 c8 92 2f 7e 1b 9a e3 56 75 f9 f6 3f 4f f3 4e 34 5d ba 54 f6 9c c2 fd 4b 5a 33 c4 38 af d7 03 d6 f9 1c 97 67 47 e6 71 3d 6d 6b e1 7d 71 b9 40 4b f7 ba 0e 46 69 9f dc 04 e4 de 9e b5 ce 38 96 6e cc 4b 03 13 f2 0e 6a b1 c7 bb 6a e4 11 3e a1 85 3d 0b 2d fd ce d2 1b 02 61 47 ae 4c fb 7a da 52 1b 5a 23 ab 2a e6 00 b1 52 cb 7b ce a9 c4 23 85 99 f8 f1 a0 9c 16 60 93 b6 bd a6 5f a2 05 8f f8 2e c5 03 43 c2
                                    Data Ascii: `[_k6J~[Ln69<rd3NPh)9LZ1kg^'e-nO4BIPR{C3N;T/~Vu?ON4]TKZ38gGq=mk}q@KFi8nKjj>=-aGLzRZ#*R{#`_.C
                                    2024-08-15 22:47:52 UTC16384INData Raw: a8 03 50 bd b4 50 0d 5c de 98 ea 3a 4a e0 fc cd 37 29 1f 5e bc bd 65 c6 02 b5 82 0d bd 25 cc 00 84 60 11 88 21 9f 5f 1e 92 53 b6 31 30 47 e1 d4 64 c2 9d 88 90 96 58 e8 6c 7b f6 34 9f 11 66 37 76 1c d9 70 f4 18 ab ad 82 04 9a 96 91 fe 73 3a 65 dd 07 64 4e a6 d8 d4 cd 37 de a0 dd 41 b9 fc 5d a9 aa 64 cd 9f ed d9 31 1e 4a 7c 85 f8 51 dc 03 f8 63 d4 cb 3c 0b df 9f 1c 5e 91 77 6b 30 c7 4a 89 fd 0e da fb 72 96 e8 59 45 ba 82 95 d0 bc 45 2f 63 a8 b7 a6 46 c3 02 c3 e7 89 ae 10 3e 6e 60 b7 b7 da f7 e4 bf ea 36 f6 43 77 42 14 b2 2d 34 e2 95 ff 44 88 27 4b cf ef df 3d d6 9e b8 40 fd 2c 1c b4 5a c9 a7 11 9b 26 f8 16 31 73 c6 62 07 4d 1b b2 80 01 25 1d 93 32 28 c2 2e ae ec b0 ae 41 4b b8 31 76 7b 50 5d 80 02 8b da 4a 50 b4 7d d5 c1 dd dc ea 24 95 ad a4 fc 4a 86 3a 91
                                    Data Ascii: PP\:J7)^e%`!_S10GdXl{4f7vps:edN7A]d1J|Qc<^wk0JrYEE/cF>n`6CwB-4D'K=@,Z&1sbM%2(.AK1v{P]JP}$J:
                                    2024-08-15 22:47:52 UTC16384INData Raw: 39 2e d3 8f b6 38 dd 10 c7 b8 6f e3 a8 67 dd 26 87 3e d5 b9 fa e6 f5 7d 0a 8a 6f 2e 61 8a 5b b6 c2 24 7e 41 15 b5 b8 48 a4 f8 a4 3e 90 b1 66 a0 3f 06 60 5f 12 91 1a f3 a3 ad ed 11 ca 9e af 4d c3 fc 12 a8 5a 38 5f db c6 c3 c8 9b 76 9a 94 e6 b9 8d 9e 8c 6d ba 30 5e 71 ec 7c c1 4c 5f c0 00 00 02 ef 41 9a 46 22 25 2f 00 0a 18 16 98 ee 72 10 8f 6d 7d 60 2c e5 77 ca 31 c7 82 48 d3 12 cc 1b 00 db 9e c4 79 49 77 62 a4 1f d5 fa 1d 50 33 23 7d b5 ed 91 b6 d3 b7 b8 32 a1 fb 56 b6 7b 24 d7 fa 3a 9e 32 a2 39 54 31 3d b4 22 53 66 0a 55 81 04 1f 7e 18 6e 8e 6b 8f 2a b0 b8 c5 86 b1 a3 81 67 81 2d 9d e8 aa c2 d6 8f ea db 41 99 38 c8 f7 0a cf 0f b3 d7 d6 d7 72 79 7b 6f 28 b8 77 86 01 43 a8 10 94 f6 4d 77 51 4b 00 10 22 a2 b3 bc 4e 31 5f 7e 23 92 c2 8f 11 bb 85 a5 19 9e a9
                                    Data Ascii: 9.8og&>}o.a[$~AH>f?`_MZ8_vm0^q|L_AF"%/rm}`,w1HyIwbP3#}2V{$:29T1="SfU~nk*g-A8ry{o(wCMwQK"N1_~#
                                    2024-08-15 22:47:52 UTC16384INData Raw: 18 0e f6 2b e1 41 9d ed 6c 96 b9 97 45 18 63 28 68 31 b6 2b 8b 7e 53 43 26 04 0d 81 28 b3 7a 9a eb fe 32 b3 c9 2c 49 b4 c5 77 71 69 63 f0 4a 34 e3 a7 e7 bd bd 4e 65 f9 e7 77 88 92 f1 73 f3 ce a8 9b 18 ad 7e 23 71 76 54 35 c8 ab 4e f6 15 ed fe 7a 11 82 4b 2c 56 61 2b c5 bd 18 17 bd b6 78 ca 72 7b 3f 58 3d c3 e5 c9 1c 1d bc ce ff a7 fd fe b6 de 0c 14 76 6e 05 12 4a 8c a5 e7 66 b3 b2 d4 dd 50 a3 20 16 3f 67 48 15 83 21 f1 8f c5 6b fc 5c 6d 86 60 4a 40 fc fd 91 d8 fa b2 2e f4 0f 30 9f 66 62 77 04 20 6e 73 e4 d9 46 f0 ec d6 83 5c e8 55 80 55 75 cf f2 3e 46 1e 57 8f 48 aa c5 b9 23 5a df 2c 9e c3 23 22 27 d4 93 88 7f dc 68 50 fd c0 28 6d b8 ac ce 92 1c a7 19 63 5c 4e ac 06 04 a9 ae a2 3d d8 36 74 43 fe 48 59 e5 e5 41 c3 0c 53 1f 26 ed ce b1 74 7c db 53 c6 6f fd
                                    Data Ascii: +AlEc(h1+~SC&(z2,IwqicJ4News~#qvT5NzK,Va+xr{?X=vnJfP ?gH!k\m`J@.0fbw nsF\UUu>FWH#Z,#"'hP(mc\N=6tCHYAS&t|So
                                    2024-08-15 22:47:52 UTC16384INData Raw: 32 13 81 4f 4e 44 08 e1 1d db 81 26 94 b9 18 ba 45 66 9e 73 75 b7 48 ad ce e0 e1 58 3b 20 de 0f a0 13 c8 77 63 14 ec 0e fa a7 d6 08 b5 42 a8 f9 4f 51 fe 6c 35 62 51 01 16 14 f7 24 19 ea 6e e5 72 5f 9f 26 dc d8 7d e9 36 5a 4e 37 93 74 1b 2a df 18 ff 97 ce d7 75 0d 4d 11 91 d1 5c 67 6c 24 cb c9 10 2a 88 32 11 b4 5b 54 4d c2 6f 0a ed 73 38 e2 ad a7 2e 22 bd 22 c4 e4 7f 7d c4 ff 72 97 29 2f 8c 0b 68 80 c3 91 01 dd 7f 82 f8 05 fc f9 97 ff 18 0c 37 74 30 cc d9 9b 52 42 00 5d ff 36 0f fc b0 23 01 55 08 26 a6 34 b7 b4 bf b7 d6 15 23 06 c8 23 52 3c 34 f1 83 50 44 5a 30 58 a8 78 93 f6 06 bc 85 ad a6 df 2e 56 16 bc 78 5a 8d 6d 84 0c 7d 97 22 b6 6c 18 bb 4a 06 1c 55 88 2a e6 2b ab 26 0b 40 dd 1d b1 06 49 40 fd ee 71 23 f1 3a 4f cb 84 4f 29 e8 30 75 7d 3a a9 da 64 51
                                    Data Ascii: 2OND&EfsuHX; wcBOQl5bQ$nr_&}6ZN7t*uM\gl$*2[TMos8.""}r)/h7t0RB]6#U&4##R<4PDZ0Xx.VxZm}"lJU*+&@I@q#:OO)0u}:dQ
                                    2024-08-15 22:47:52 UTC16384INData Raw: 9a 86 22 25 2f 00 0b 7c 83 6c df 3e be cf bc 72 6c 9a e4 10 28 d4 c6 47 5a c2 4b 4d 25 2a f3 ad 60 ae 09 86 8e e6 b9 03 0d 78 73 24 30 8f 19 d9 26 fc e2 89 fc 13 e4 c9 38 a5 fe b7 0b 71 de 9e 7b 20 3b 1f 25 ec f2 d4 54 4a 43 18 04 9e 80 ba aa 9f cf 66 71 46 b8 8e 29 8b 52 75 8c 2b c3 b2 a5 63 87 1a c5 39 05 4f a2 82 6f 9a 9a bf 5d d0 52 64 62 53 e0 7e c5 6c fc e6 4a e2 62 51 fa ef 8f f5 f3 c5 fe ce d7 52 ee c0 42 92 04 d3 c4 1b 24 8c be 3d 9d f6 7a 53 35 c9 58 e0 66 97 d0 78 42 05 80 97 c0 f9 9c f8 75 51 08 95 3a d2 f4 d0 41 12 b6 f3 1b 99 88 e4 e8 f1 0c 46 b8 2b 37 a6 98 4f b0 2b 4b 37 5e 96 7e e4 77 59 95 bb da 4a 24 58 e0 cd 7f 33 3b 0a 92 e6 50 78 24 1a f3 ac 2c 78 6c 7e 93 29 34 83 98 df d6 3c bb 6f 06 02 6e a1 79 3b a0 19 cd 8c 5e 88 f1 e2 26 fd 67
                                    Data Ascii: "%/|l>rl(GZKM%*`xs$0&8q{ ;%TJCfqF)Ru+c9Oo]RdbS~lJbQRB$=zS5XfxBuQ:AF+7O+K7^~wYJ$X3;Px$,xl~)4<ony;^&g
                                    2024-08-15 22:47:52 UTC16384INData Raw: 68 43 bb cc 37 96 79 a0 cb 34 52 13 e4 7f 91 73 3f 44 96 61 89 32 af 3d 2e 02 d2 f9 64 eb 9c 75 da 11 9d 0d 86 ae b5 c6 e8 50 f2 f1 56 53 c7 e5 09 99 11 4b e6 47 4e e4 87 78 b0 de b5 e4 9a ed 2c 6e 9a 9a c4 25 94 d0 05 4c f2 60 ee c4 b2 47 b9 f2 41 bb ae 0d c8 67 10 8b e1 5b f4 b5 b4 9c 85 be 45 45 65 8d 63 03 fa 18 78 50 6f b1 52 b8 83 31 2a a5 d0 d8 54 c1 9b 5b 53 53 3b 38 84 c6 87 10 25 72 98 76 a4 79 ee 5f 83 9a ad 50 3c 80 f2 3b b8 79 a9 4c e2 85 55 89 9f f8 b3 49 43 fc 8e bc 2b 34 41 41 d3 75 12 3c 49 16 ed 51 ec a0 dd f9 f5 7a 0a 77 94 dd 6c ec 03 d2 45 a1 a6 49 6a 38 d4 06 b1 25 77 57 a8 52 c2 a9 1d 78 b2 7d d7 da 26 6d f3 58 5b cb be f0 fa 9c 72 de 8c ea ca 55 da b0 d6 a2 7f 45 2d 3f e6 5a 1a cb d7 c4 97 3e 28 3e 94 e8 e4 42 75 bf 20 8d a1 8e d9
                                    Data Ascii: hC7y4Rs?Da2=.duPVSKGNx,n%L`GAg[EEecxPoR1*T[SS;8%rvy_P<;yLUIC+4AAu<IQzwlEIj8%wWRx}&mX[rUE-?Z>(>Bu
                                    2024-08-15 22:47:52 UTC16384INData Raw: ec ea 64 51 1f fb 1e 7e 0d 85 bb 2a 3e 19 9c 2f a4 73 06 a2 d2 3f c0 aa 95 9e 2d 85 5b 83 5f 78 69 78 31 38 38 db d8 ed f6 80 68 3d b2 e2 df 4f d7 af 3a 4f b7 3d 09 12 9b 33 bf 63 4f 04 25 38 36 4a 99 0b 36 fd 7d 6f 1e cf cf 1f 9c ec 90 30 9c 45 0e 23 3e 68 ef a5 7f c9 bc 79 62 4b b5 a8 4b 15 20 04 53 08 4a 36 11 83 17 9e 8d 19 a9 ac e9 70 86 e1 ef b4 c9 15 fa 89 25 e0 7c e2 98 27 9c 95 1f 0f 06 77 89 eb 3e a3 8d 7d e6 a1 05 0b 31 be dc a2 ab 9d 62 31 33 fb b2 3e 02 0a 38 94 2e 38 5b 49 9a 5d 33 41 d8 f8 71 14 ba c3 15 e0 92 b2 64 d9 c9 7b 20 e1 3e 35 ee f7 06 da 0a e0 bf d3 0e 59 e2 46 68 af 4b 68 f2 44 72 d7 14 c5 fc 21 32 ed 5b b0 c3 c7 95 14 29 00 c8 7b 38 6c 9d ef 97 fc 8d bb cc 04 7c 09 49 b9 6b 57 0e 90 19 c0 5b df 1e 21 a3 d4 45 d4 36 7c 89 68 0d
                                    Data Ascii: dQ~*>/s?-[_xix188h=O:O=3cO%86J6}o0E#>hybKK SJ6p%|'w>}1b13>8.8[I]3Aqd{ >5YFhKhDr!2[){8l|IkW[!E6|h


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    96192.168.2.449848149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:52 UTC648OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Accept-Encoding: identity;q=1, *;q=0
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: video
                                    Referer: https://telegram.org/
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    Range: bytes=244736-244747
                                    If-Range: "5eb6fd6e-3bc0c"


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    97192.168.2.449849149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:53 UTC643OUTGET / HTTP/1.1
                                    Host: desktop.telegram.org
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:47:53 UTC446INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:53 GMT
                                    Content-Type: text/html; charset=utf-8
                                    Content-Length: 6031
                                    Connection: close
                                    Set-Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324; expires=Fri, 16 Aug 2024 09:54:33 GMT; path=/; samesite=None; secure; HttpOnly
                                    Pragma: no-cache
                                    Cache-control: no-store
                                    X-Frame-Options: SAMEORIGIN
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    2024-08-15 22:47:53 UTC6031INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
                                    Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Desktop</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Desktop"> <meta property


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    98192.168.2.449850149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:54 UTC620OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                    Host: desktop.telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://desktop.telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
                                    2024-08-15 22:47:54 UTC379INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:54 GMT
                                    Content-Type: text/css
                                    Content-Length: 42523
                                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                    Connection: close
                                    ETag: "5a05e7c6-a61b"
                                    Expires: Mon, 19 Aug 2024 22:47:54 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:54 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                    Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                    2024-08-15 22:47:54 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                    Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                    2024-08-15 22:47:54 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                    Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    99192.168.2.449852149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:54 UTC617OUTGET /css/telegram.css?240 HTTP/1.1
                                    Host: desktop.telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://desktop.telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
                                    2024-08-15 22:47:54 UTC381INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:54 GMT
                                    Content-Type: text/css
                                    Content-Length: 115173
                                    Last-Modified: Fri, 02 Aug 2024 00:39:02 GMT
                                    Connection: close
                                    ETag: "66ac2aa6-1c1e5"
                                    Expires: Mon, 19 Aug 2024 22:47:54 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:54 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                    Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                    2024-08-15 22:47:54 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                    Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                    2024-08-15 22:47:54 UTC16384INData Raw: 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35
                                    Data Ascii: g: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5
                                    2024-08-15 22:47:54 UTC16384INData Raw: 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39
                                    Data Ascii: r { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19
                                    2024-08-15 22:47:54 UTC16384INData Raw: 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63
                                    Data Ascii: ium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_content .blog_video_player_wrap p,.tlb_page_wrap .tl_c
                                    2024-08-15 22:47:54 UTC16384INData Raw: 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46
                                    Data Ascii: ; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new:hover,a.tgme_action_button_new:active { color: #FFF
                                    2024-08-15 22:47:54 UTC16384INData Raw: 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 38 33 61 33 62 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e
                                    Data Ascii: an.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size: 28px; color: #383a3b; text-align: center; margin
                                    2024-08-15 22:47:54 UTC866INData Raw: 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61
                                    Data Ascii: es_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 183px; width: 205px; height: 162px; } .tl_ma


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    100192.168.2.449851149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:54 UTC596OUTGET /js/main.js?47 HTTP/1.1
                                    Host: desktop.telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://desktop.telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
                                    2024-08-15 22:47:54 UTC393INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:54 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 21478
                                    Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                    Connection: close
                                    ETag: "63950fe2-53e6"
                                    Expires: Mon, 19 Aug 2024 22:47:54 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:54 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                    Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                    2024-08-15 22:47:54 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                    Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    101192.168.2.449853149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:55 UTC678OUTGET /img/twitter.png HTTP/1.1
                                    Host: desktop.telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://desktop.telegram.org/css/telegram.css?240
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
                                    2024-08-15 22:47:55 UTC337INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:55 GMT
                                    Content-Type: image/png
                                    Content-Length: 1272
                                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                    Connection: close
                                    ETag: "5a05e7c6-4f8"
                                    Expires: Mon, 19 Aug 2024 22:47:55 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:55 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                    Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    102192.168.2.449854149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:55 UTC680OUTGET /img/td_laptop.png HTTP/1.1
                                    Host: desktop.telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://desktop.telegram.org/css/telegram.css?240
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
                                    2024-08-15 22:47:55 UTC341INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:55 GMT
                                    Content-Type: image/png
                                    Content-Length: 189734
                                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                    Connection: close
                                    ETag: "5a05e7c6-2e526"
                                    Expires: Mon, 19 Aug 2024 22:47:55 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:55 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                                    Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                                    2024-08-15 22:47:55 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                                    Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                                    2024-08-15 22:47:55 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                                    Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                                    2024-08-15 22:47:55 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                                    Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                                    2024-08-15 22:47:55 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                                    Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                                    2024-08-15 22:47:55 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                                    Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                                    2024-08-15 22:47:55 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                                    Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                                    2024-08-15 22:47:55 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                                    Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                                    2024-08-15 22:47:55 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                                    Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                                    2024-08-15 22:47:55 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                                    Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    103192.168.2.449855149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:55 UTC415OUTGET /js/main.js?47 HTTP/1.1
                                    Host: desktop.telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
                                    2024-08-15 22:47:55 UTC393INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:55 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 21478
                                    Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                    Connection: close
                                    ETag: "63950fe2-53e6"
                                    Expires: Mon, 19 Aug 2024 22:47:55 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:55 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                    Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                    2024-08-15 22:47:55 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                    Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    104192.168.2.449856149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:56 UTC417OUTGET /img/twitter.png HTTP/1.1
                                    Host: desktop.telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
                                    2024-08-15 22:47:56 UTC337INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:56 GMT
                                    Content-Type: image/png
                                    Content-Length: 1272
                                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                    Connection: close
                                    ETag: "5a05e7c6-4f8"
                                    Expires: Mon, 19 Aug 2024 22:47:56 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:56 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                    Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    105192.168.2.449857149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:56 UTC658OUTGET /img/favicon.ico HTTP/1.1
                                    Host: desktop.telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://desktop.telegram.org/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
                                    2024-08-15 22:47:56 UTC383INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:56 GMT
                                    Content-Type: image/x-icon
                                    Content-Length: 15086
                                    Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                    Connection: close
                                    ETag: "62616083-3aee"
                                    Expires: Thu, 22 Aug 2024 22:47:56 GMT
                                    Cache-Control: max-age=604800
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:56 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    106192.168.2.449858149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:57 UTC419OUTGET /img/td_laptop.png HTTP/1.1
                                    Host: desktop.telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
                                    2024-08-15 22:47:57 UTC341INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:57 GMT
                                    Content-Type: image/png
                                    Content-Length: 189734
                                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                    Connection: close
                                    ETag: "5a05e7c6-2e526"
                                    Expires: Mon, 19 Aug 2024 22:47:57 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:57 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                                    Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                                    2024-08-15 22:47:57 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                                    Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                                    2024-08-15 22:47:57 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                                    Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                                    2024-08-15 22:47:57 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                                    Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                                    2024-08-15 22:47:57 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                                    Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                                    2024-08-15 22:47:57 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                                    Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                                    2024-08-15 22:47:57 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                                    Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                                    2024-08-15 22:47:57 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                                    Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                                    2024-08-15 22:47:57 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                                    Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                                    2024-08-15 22:47:57 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                                    Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    107192.168.2.449859149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:47:57 UTC417OUTGET /img/favicon.ico HTTP/1.1
                                    Host: desktop.telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b38ef0e139700eeab9_5248969003981062324
                                    2024-08-15 22:47:58 UTC383INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:47:58 GMT
                                    Content-Type: image/x-icon
                                    Content-Length: 15086
                                    Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                    Connection: close
                                    ETag: "62616083-3aee"
                                    Expires: Thu, 22 Aug 2024 22:47:58 GMT
                                    Cache-Control: max-age=604800
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:47:58 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    108192.168.2.449863149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:48:30 UTC641OUTGET /Altmann_thomas HTTP/1.1
                                    Host: t.me
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:48:30 UTC512INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:48:30 GMT
                                    Content-Type: text/html; charset=utf-8
                                    Content-Length: 11218
                                    Connection: close
                                    Set-Cookie: stel_ssid=69c2a10c29a6a9fe3f_13752020900074863520; expires=Fri, 16 Aug 2024 22:48:30 GMT; path=/; samesite=None; secure; HttpOnly
                                    Pragma: no-cache
                                    Cache-control: no-store
                                    X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                    Content-Security-Policy: frame-ancestors https://web.telegram.org
                                    Strict-Transport-Security: max-age=35768000
                                    2024-08-15 22:48:30 UTC11218INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 41 6c 74 6d 61 6e 6e 5f 74 68 6f 6d 61 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64 6f
                                    Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @Altmann_thomas</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){windo


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    109192.168.2.449865149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:48:31 UTC594OUTGET /css/font-roboto.css?1 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://t.me/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:48:31 UTC378INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:48:31 GMT
                                    Content-Type: text/css
                                    Content-Length: 6166
                                    Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                    Connection: close
                                    ETag: "63512b7d-1816"
                                    Expires: Mon, 19 Aug 2024 22:48:31 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:48:31 UTC6166INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55
                                    Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    110192.168.2.449868149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:48:31 UTC596OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://t.me/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:48:32 UTC379INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:48:31 GMT
                                    Content-Type: text/css
                                    Content-Length: 42523
                                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                    Connection: close
                                    ETag: "5a05e7c6-a61b"
                                    Expires: Mon, 19 Aug 2024 22:48:31 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:48:32 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                    Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                    2024-08-15 22:48:32 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                    Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                    2024-08-15 22:48:32 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                    Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    111192.168.2.449867149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:48:31 UTC593OUTGET /css/telegram.css?240 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://t.me/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:48:32 UTC381INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:48:31 GMT
                                    Content-Type: text/css
                                    Content-Length: 115173
                                    Last-Modified: Fri, 02 Aug 2024 00:39:02 GMT
                                    Connection: close
                                    ETag: "66ac2aa6-1c1e5"
                                    Expires: Mon, 19 Aug 2024 22:48:31 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:48:32 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                    Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                    2024-08-15 22:48:32 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                    Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                    2024-08-15 22:48:32 UTC16384INData Raw: 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35
                                    Data Ascii: g: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5
                                    2024-08-15 22:48:32 UTC16384INData Raw: 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39
                                    Data Ascii: r { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19
                                    2024-08-15 22:48:32 UTC16384INData Raw: 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63
                                    Data Ascii: ium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_content .blog_video_player_wrap p,.tlb_page_wrap .tl_c
                                    2024-08-15 22:48:32 UTC16384INData Raw: 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46
                                    Data Ascii: ; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new:hover,a.tgme_action_button_new:active { color: #FFF
                                    2024-08-15 22:48:32 UTC16384INData Raw: 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 38 33 61 33 62 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e
                                    Data Ascii: an.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size: 28px; color: #383a3b; text-align: center; margin
                                    2024-08-15 22:48:32 UTC866INData Raw: 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61
                                    Data Ascii: es_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 183px; width: 205px; height: 162px; } .tl_ma


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    112192.168.2.449866149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:48:31 UTC582OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://t.me/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:48:32 UTC391INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:48:31 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 2979
                                    Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                                    Connection: close
                                    ETag: "62211da5-ba3"
                                    Expires: Mon, 19 Aug 2024 22:48:31 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:48:32 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                    Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    113192.168.2.44987034.111.35.1524435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:48:32 UTC920OUTGET /file/CUeT5hzzL1rT4oSXLupgIa0_XDx22KcPxF2hBzDKKZNnioOqswWOauJDoXkDPT-qMMfghhvkLQ8uWl6XvtzWIEbVkgx68XYAoEYaxGPfd_uRc12c_iVFjYaA4FS4qq9OJfNOyEM4K3aa52LgetONdqX5WXY1bx7NYBkgyzATR5aEMsk8k0u685UcQYBg3BVSsk86SQxl1Xzn5yEXow4MmBmkM83BrzTASrmhsOUKbUKTtluJSYug5K6pIqsz3aafRhv5N3qRsUnDIAwWQ0pHY936av76FULIpgrUNHTlo9gum5GNHyLGo__zOjggALHnvDjCwzcdAYoH8yBXluuSRA.jpg HTTP/1.1
                                    Host: cdn4.cdn-telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://t.me/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:48:32 UTC675INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:48:32 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 48330
                                    Access-Control-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: default-src 'none'; sandbox
                                    X-Frame-Options: DENY
                                    X-Xss-Protection: 1; mode=block
                                    Access-Control-Expose-Headers: Accept-Ranges, Content-Range, Content-Length
                                    Accept-Ranges: bytes
                                    Cache-Control: public,max-age=7200
                                    ETag: "851ddd8ba91a23883960c3d61eb58c4e113d1f49"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-08-15 22:48:32 UTC715INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 01 02 02 02 02 03 02 02 03 03 06 04 03 03 03 03 07 05 05 04 06 08 07 09 08 08 07 08 08 09 0a 0d 0b 09 0a 0c 0a 08 08 0b 0f 0b 0c 0d 0e 0e 0f 0e 09 0b 10 11 10 0e 11 0d 0e 0e 0e ff db 00 43 01 02 03 03 03 03 03 07 04 04 07 0e 09 08 09 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff c0 00 11 08 01 40 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 08 05 06 07 09 02 03 04 01 0a 00 ff c4 00 4b 10 00 01 03 03 03 02 05 02 03 06 04 03 04 09 03 05 01 02 03 04 05 06 11 00 12 21 07 31 08 13 22 41 51 14 61 32 71 81 09 15 23
                                    Data Ascii: JFIFHHCC@@"K!1"AQa2q#
                                    2024-08-15 22:48:32 UTC1390INData Raw: 1c a1 ea c3 4a a7 4b fa b8 65 b2 36 e7 70 3d b0 42 bd ff 00 be ba 73 49 9a 91 db 75 2e 36 14 d9 0a 07 e0 eb 2d 26 52 bc c6 d9 5b 0e 27 b1 f4 a8 8e 48 d2 a1 18 d7 52 d6 b3 dc eb 12 7e d9 d6 dc 6e 03 9e 4f 61 ac 76 11 df 49 4c ac 75 8a 86 b2 d7 ed 36 73 5d 5a f5 c7 29 bc c3 70 87 0b 64 0e e3 5e 4a a8 c3 88 48 79 64 2c 0c 94 81 ed a6 fb b5 b8 d5 18 2e 39 09 f4 b8 c2 49 df e9 3b db c7 72 47 7d 38 90 29 62 69 bb 32 7d 15 e6 54 1d 90 dc b8 41 ef 29 f5 ac 85 21 a5 76 c1 cf 63 9d 41 f7 9a 23 89 32 5b b3 21 53 ea d2 a3 10 5d 7a 58 5e e4 2b 3b f0 30 39 c6 01 1f 96 35 db 75 d2 69 b7 1d 12 43 f4 9a a1 62 51 93 80 c6 e0 c2 54 a3 90 09 07 f1 1d da ee b0 ed 26 20 da 32 10 e4 99 6d 55 e3 3c 94 4d 6a 42 c2 90 f2 89 07 20 8e e3 be 0f e9 aa 46 d7 71 78 e4 6e 80 91 c7 52 47
                                    Data Ascii: JKe6p=BsIu.6-&R['HR~nOavILu6s]Z)pd^JHyd,.9I;rG}8)bi2}TA)!vcA#2[!S]zX^+;095uiCbQT& 2mU<MjB FqxnRG
                                    2024-08-15 22:48:32 UTC1390INData Raw: ba d0 f2 8b 6d 9d a4 15 fb 0d 33 91 50 cc 44 97 6a 22 52 e3 ba 10 e2 c2 82 70 7e e0 71 ef db 4e 17 a4 85 53 50 e2 94 1a 5b 63 d6 54 7d 86 ae 64 53 00 9a e6 7a 72 24 b8 63 a9 b4 07 c7 0a 3e e3 3d b5 18 5c 71 ef 06 fe bd 76 bb d0 64 4d 53 cd f9 05 ef c0 90 07 a9 2b 23 9c 1f d4 e9 95 78 55 17 36 bf f4 34 6a bb e6 91 25 e4 a5 c7 58 4f 98 e0 73 3c e3 dd 49 cf f4 f6 d4 62 bb ee 9b d2 68 a0 bf 5b 91 3d 72 e7 7d 33 ee 2d 95 ad b4 e3 8e 51 dd 2a 04 8d 53 0b c5 3c e9 6c 26 12 24 15 48 f2 19 9a 43 09 a9 e5 ba 14 a8 d6 98 72 b7 09 82 14 92 eb cc a1 bf 31 0c 2c 9c a8 a1 47 92 3f a6 90 67 54 60 22 83 0e 7c 7a b8 5a 8c 84 09 a9 52 c2 1c 08 04 fa b6 fb fb 71 ef a6 a8 ea ac 40 d4 98 95 5a 83 95 4a 2b ec 8f 2d 50 5b c2 98 dc 39 4a f3 f2 7b 73 f3 df 51 a3 ce 58 d5 5a d5 2e
                                    Data Ascii: m3PDj"Rp~qNSP[cT}dSzr$c>=\qvdMS+#xU64j%XOs<Ibh[=r}3-Q*S<l&$HCr1,G?gT`"|zZRq@ZJ+-P[9J{sQXZ.
                                    2024-08-15 22:48:32 UTC1390INData Raw: b8 0a a9 3c a2 ae 12 84 b4 30 92 49 ff 00 84 8f d0 67 43 10 49 dd e7 44 e3 74 9e 54 ed b4 ee 1b 82 b3 55 53 eb 90 89 10 57 23 7a a1 3a 80 92 ca 76 e3 6a 7d cf cf 3c 9d 37 3a 80 e5 66 aa 16 ab 4d 28 a3 d4 5a 5f 98 fb 6b 56 c7 9c 4e 31 8c 8e 73 db 03 bf e5 aa ef a2 f5 c7 ae 17 7b 95 89 f1 7a bd 26 dc 66 35 61 d8 6b 8c 8a 3d 3a 2a 99 f2 d2 92 72 12 83 ea f5 0e 09 e3 3f 63 a1 05 1e 37 7c 4b d2 6e 49 68 77 a9 f1 6b 2f b6 e2 56 d3 15 2a 24 42 5e 5a 8a 82 4a 55 b1 39 c8 18 ce 73 f7 d1 6b d9 2e b8 c0 43 8a c7 1e 67 bf 85 57 26 ed 2b 59 42 04 91 d7 15 75 56 85 cc ee d4 52 2b 15 49 b1 e6 48 9b e6 22 44 78 e8 69 61 cc 63 0e e4 76 3e dc 73 8e 74 48 d2 e0 bf 4b b7 5e 7d 4e b6 80 b2 76 ad c5 97 16 47 b1 27 dc ff 00 6d 51 4f 4b 3c 66 75 8e a1 3e 3d 6e bb e1 fd 17 b1 9b
                                    Data Ascii: <0IgCIDtTUSW#z:vj}<7:fM(Z_kVN1s{z&f5ak=:*r?c7|KnIhwk/V*$B^ZJU9sk.CgW&+YBuVR+IH"Dxiacv>stHK^}NvG'mQOK<fu>=n
                                    2024-08-15 22:48:32 UTC1390INData Raw: 46 35 1f a7 ad 74 53 2e 54 d8 30 6a 42 4b 92 d4 a6 9c 48 2a 4a 10 a4 e1 4d 9c 0c 1c fb 91 82 74 40 f5 4a 4d a7 d4 99 f4 6b 99 33 69 34 d9 6e 3e dc 3f f0 ad 36 0b 49 7d 96 01 21 5b d4 94 64 af b7 ab d8 71 ce 34 f8 bc 47 52 d9 a4 5a 14 8b 16 c1 5d 32 d0 7e 09 30 da 81 15 a7 64 38 50 9c 87 9c 4e 3f 86 92 9c ab 92 49 ce 4e 09 03 5a b6 ac 2d c9 2a 22 0a 7b cd 0e b7 50 08 00 6b d7 51 7f 4c fc 56 50 2c 8a c5 2c 31 60 54 2a c0 44 43 72 a1 b6 b5 25 32 d6 85 12 1d 0d 6c 23 24 13 93 8d 18 74 6f 1f 16 e3 01 06 27 87 db 82 23 cb 1b 9c f2 0f 97 bd 47 9c f0 c7 39 e7 be 9c f4 7a 35 e3 4f b4 6c 1e a5 ce 83 25 c7 e1 d3 f0 ba 3c 18 4d 97 b6 28 65 4a 49 09 0a ce d0 30 9c f3 f0 4e 8e 3e 9a dc c6 f4 a5 33 39 a8 e5 34 f5 35 80 5e 6c b6 f2 54 38 29 5a 4f 29 50 e7 20 ea c5 6c 40
                                    Data Ascii: F5tS.T0jBKH*JMt@JMk3i4n>?6I}![dq4GRZ]2~0d8PN?INZ-*"{PkQLVP,,1`T*DCr%2l#$to'#G9z5Ol%<M(eJI0N>3945^lT8)ZO)P l@
                                    2024-08-15 22:48:32 UTC1390INData Raw: 5e af 25 96 e3 28 86 c0 90 c4 50 a0 a2 d2 57 81 91 bb 2e 6d ee 54 7b f6 d3 df bf f9 96 c3 2a 4c 46 71 f8 29 6d f6 7a 6d 9f 2e a5 40 93 12 08 e0 3a f2 78 69 a4 e6 bb 25 5b ca 8b e5 34 6c 1a 14 c9 58 dc 12 27 29 05 c0 3b e0 11 93 fd 74 31 75 5e f6 e9 84 29 35 1b 66 eb a4 c1 e9 a5 59 2c a9 7f 52 27 9e 51 ee a6 f8 29 38 c8 ce 47 19 d1 1f 52 e9 05 12 b9 d4 4a 65 66 4c 1a 85 3d 9a 4b 0e 18 46 1d 65 e6 d0 a2 f2 02 56 a7 13 9c 2b 6e 06 d1 ec 49 3a 1a fc 55 74 21 77 cf 44 e6 33 4b ad 56 ea b5 98 74 99 0e c7 82 dc 68 f2 25 cc 6b 01 6b 8a d3 85 01 6d 15 96 d2 7c cc 9e 52 07 b9 d0 ec 10 1d 49 52 b1 df ee 45 18 f0 2a 69 50 90 0f 54 1f 28 07 ce 80 2b c7 a1 be 17 ee ab e6 65 4a 7f 5b e6 d3 a7 ad 29 6e 4b 0c 4c 8a da 78 39 f5 02 d7 04 e4 64 9f 81 ac 60 f4 eb c2 2f 4e aa
                                    Data Ascii: ^%(PW.mT{*LFq)mzm.@:xi%[4lX');t1u^)5fY,R'Q)8GRJefL=KFeV+nI:Ut!wD3KVth%kkm|RIRE*iPT(+eJ[)nKLx9d`/N
                                    2024-08-15 22:48:32 UTC1390INData Raw: 0f 1e fa 89 26 75 1e 98 8e a3 b5 02 8f 73 37 36 94 95 34 da f7 34 5b 6d 65 c4 f2 49 ec 00 27 93 fd b4 fb a5 dd 5d 38 b3 ba 77 72 ca a4 30 a9 77 8c 90 a5 54 62 ba e1 5b 32 02 78 28 6d 5f 3f 04 7c fb 6b 26 d3 4f ae e0 fc de 40 07 00 e3 3d f1 dc 28 99 04 62 a1 7b db aa 6a 67 a8 0c 59 f4 87 54 d7 d1 a5 42 4d 41 f4 29 6b 7c 63 d4 85 67 8e 31 df 27 9c e9 66 cf b0 6e be a6 f5 ea d5 e9 dd cd 52 aa db d6 14 9f 32 b3 14 29 20 36 e2 9b 09 05 2d 28 e0 61 7b b2 4f b7 b0 e7 5d f5 2a 74 5e a3 f5 9a c6 85 52 a5 cb e9 d5 8e f4 47 23 bd 50 96 d7 94 b2 a7 72 42 37 af 19 0b 20 a4 28 9e fc fb 8d 72 75 5e b1 d4 28 3e 2f 6d 0b 0a df ac cc 83 6b 50 1b 02 9f 56 6e 3a d8 90 b5 79 78 f2 fc fc 80 a0 ac 80 38 09 24 ab be 35 b1 d8 f6 68 43 41 71 13 8e 3c f8 cc 1e ba 02 e1 c3 a2 68 8f
                                    Data Ascii: &us7644[meI']8wr0wTb[2x(m_?|k&O@=(b{jgYTBMA)k|cg1'fnR2) 6-(a{O]*t^RG#PrB7 (ru^(>/mkPVn:yx8$5hCAq<h
                                    2024-08-15 22:48:32 UTC1390INData Raw: 46 07 38 e0 0e 7b ea d4 15 46 53 d4 95 32 52 a7 de 8e 41 42 1b 58 01 b2 3b 63 5a 84 a1 84 a1 29 6c 60 54 4d 87 0a 4c d4 4d 15 ca cd 32 eb 44 58 54 45 21 9a 85 4d d5 ad 69 ca 43 09 d8 09 59 cf f3 28 fb 0e f9 3c 6b b6 b1 60 aa 5d ed 49 ac c1 9a b6 64 2e a8 97 27 30 fa 77 25 09 f2 ca 48 48 e3 04 f0 73 cf be 9c a9 35 d6 2e 45 3b 31 2d bf 15 84 2d c6 d4 b4 90 73 f0 31 ef 8e 33 f9 69 bf 59 92 f4 db fa 89 49 95 57 7e 05 56 63 bf 55 01 a6 12 a0 82 86 c8 24 39 f2 31 df 3f 23 4e 5a 50 b1 f5 c4 57 69 81 34 e2 aa 5b ea 62 80 e6 56 97 a7 c7 74 2e 31 7c 29 c0 48 ec 9e fc 67 b7 1a 58 a6 b1 31 cb 7a 23 af 41 43 24 ed 2e c6 52 b2 a4 92 39 fe 87 8d 6f 97 54 6d da 94 68 32 42 9a 94 9c 02 a2 83 b1 78 19 27 76 31 c7 fd 35 ab eb dd 4d 44 06 9f 6c 30 a3 b1 2f 2d cd 89 fd 33 df
                                    Data Ascii: F8{FS2RABX;cZ)l`TMLM2DXTE!MiCY(<k`]Id.'0w%HHs5.E;1--s13iYIW~VcU$91?#NZPWi4[bVt.1|)HgX1z#AC$.R9oTmh2Bx'v15MDl0/-3
                                    2024-08-15 22:48:32 UTC1390INData Raw: 7f b7 e6 b4 38 0e 29 64 ce 94 2a 51 ae f8 22 89 4e a3 41 6d a9 15 a4 3f e5 b1 31 85 ad 1e 62 4f 74 91 ed 9f 7e 7e 78 d3 0e 5c 65 4e ba aa 90 ea 68 99 0e a3 09 f2 b6 03 69 2b 0a 23 90 33 f1 a9 43 a9 36 62 ac 0e a6 4e be ab b6 fc 9b 5a 9d 52 60 4a a2 30 f8 4a 83 4b da 08 49 c7 b1 ef f1 c9 fb 69 93 5d ea 34 cf f0 d5 bd 71 b7 12 23 15 20 d6 f7 9e 4e 37 3a 09 ce dc 7b fe 5a ca 41 52 89 61 38 38 99 d0 f2 14 61 1b a6 6b b0 df 11 e1 58 cf d2 ab 91 54 c4 b2 c7 f1 1f 71 bc 12 9f 6c 67 df bf f6 ce 34 d2 a0 39 70 54 6e e4 55 24 d5 13 4b a7 43 6f cf 6d 26 4e d2 f3 60 82 7d 23 b9 23 fd ce a2 0b 8a ee a8 dc f7 fb 6f 54 d7 f4 50 de 5e 76 af 00 11 9e da 91 aa 74 8b 7b ea 28 95 a8 77 2b 35 49 8a 67 6c 8a 6a d2 42 5a 48 ec 92 7e 0f cf df 56 6d b0 86 52 02 84 13 9e 7e 74 87
                                    Data Ascii: 8)d*Q"NAm?1bOt~~x\eNhi+#3C6bNZR`J0JKIi]4q# N7:{ZARa88akXTqlg49pTnU$KCom&N`}##oTP^vt{(w+5IgljBZH~VmR~t
                                    2024-08-15 22:48:32 UTC1390INData Raw: 4f 25 15 77 5d 2d 2d d7 48 dc ea 16 84 e0 2f 2a 27 2a c7 03 41 d5 d9 3a aa dd f3 6b da f4 18 c9 14 86 ea 7f 4b 22 e2 29 52 8c d6 92 c8 71 6c 2d 67 d8 67 04 0e 09 1d f8 d5 88 f4 ea 55 76 4f 4f e4 c2 b8 a3 31 0a 6b ae 29 68 91 4f 5f f0 b6 ed 18 fb 25 40 0c 7b f6 d4 d6 16 6a 42 bf 5c a6 33 8d 7f e5 eb 52 24 82 ac d3 43 a6 95 6a 25 b9 d7 ba cd a8 c5 49 d8 f2 2b 34 c8 92 5a 8a fe 1d f2 14 c6 f6 96 94 a8 72 32 36 ab 0a ee 4e 47 72 34 53 b9 39 88 2d 94 a4 95 1c 67 71 4f e3 3a ab 0a b5 fd 4d b0 bf 69 6d c3 32 8f 04 d7 25 d4 e9 65 52 14 b0 49 8a 94 94 02 a4 2b f0 e0 94 e0 e7 f5 d1 81 2f ad f6 d8 b6 a2 bb 51 68 46 9d 25 08 5c 36 da 98 da c2 c2 87 a4 95 03 8c fc 8e 40 f9 3a bc 4b cd 04 6b 01 3f e3 ed 4f 6d 60 02 09 e3 53 79 a9 27 73 0e 25 a4 90 b7 83 2f 34 79 00 2b
                                    Data Ascii: O%w]--H/*'*A:kK")Rql-ggUvOO1k)hO_%@{jB\3R$Cj%I+4Zr26NGr4S9-gqO:Mim2%eRI+/QhF%\6@:Kk?Om`Sy's%/4y+


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    114192.168.2.449869149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:48:32 UTC418OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:48:32 UTC391INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:48:32 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 2979
                                    Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                                    Connection: close
                                    ETag: "62211da5-ba3"
                                    Expires: Mon, 19 Aug 2024 22:48:32 GMT
                                    Cache-Control: max-age=345600
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    2024-08-15 22:48:32 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                    Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    115192.168.2.449871149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:48:32 UTC669OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://telegram.org/css/telegram.css?240
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:48:33 UTC345INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:48:32 GMT
                                    Content-Type: image/svg+xml
                                    Content-Length: 231706
                                    Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                    Connection: close
                                    ETag: "63b70e44-3891a"
                                    Expires: Mon, 19 Aug 2024 22:48:32 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:48:33 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                    2024-08-15 22:48:33 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
                                    Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
                                    2024-08-15 22:48:33 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
                                    Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
                                    2024-08-15 22:48:33 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
                                    Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
                                    2024-08-15 22:48:33 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
                                    Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
                                    2024-08-15 22:48:33 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
                                    Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
                                    2024-08-15 22:48:33 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
                                    Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
                                    2024-08-15 22:48:33 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
                                    Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
                                    2024-08-15 22:48:33 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
                                    Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
                                    2024-08-15 22:48:33 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
                                    Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    116192.168.2.449872149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:48:33 UTC595OUTGET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://t.me
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: font
                                    Referer: https://telegram.org/css/font-roboto.css?1
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:48:33 UTC354INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:48:33 GMT
                                    Content-Type: application/octet-stream
                                    Content-Length: 11040
                                    Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                    Connection: close
                                    ETag: "63512b7d-2b20"
                                    Expires: Mon, 19 Aug 2024 22:48:33 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:48:33 UTC11040INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 20 00 0e 00 00 00 00 54 b4 00 00 2a c9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 85 5e 06 60 00 83 20 11 0c 0a f2 20 da 21 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 7e 07 20 1b b4 45 05 e3 98 03 6c 1c 00 61 f6 5b 29 8a 72 31 4a a2 28 1d 94 11 c5 ff 75 02 37 86 c8 fb 28 55 18 72 af e3 0b 0e 3d c7 a7 a8 15 c5 32 b1 08 87 10 68 a2 46 9b be 6a 05 a5 50 1e 29 18 30 d0 9b af 8b 5d 7e 10 22 4a 6b 35 24 3c 07 07 ef a9 4c 85 a3 53 87 12 1e 39 73 06 8e f3 51 73 a1 7f b6 79 1f 1b a0 3b 1a 83 c9 d0 2d a1 cd f1 7e e0 e7 d6 fb db 88 52 4a 30 88 0d b4 11 a9 11 03 24 6a 83 de 18 92 b1 8d 31 46 85 48 8e 90 2a 01 a9 50 62 a4 4d 28 ad 87 85 91 28 0a 6d 20 c6 dd 59 f7 e9 f4 9b 91 2c c3 ec ae
                                    Data Ascii: wOF2+ T*d^` !6$ ~ Ela[)r1J(u7(Ur=2hFjP)0]~"Jk5$<LS9sQsy;-~RJ0$j1FH*PbM((m Y,


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    117192.168.2.449873149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:48:33 UTC591OUTGET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://t.me
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: font
                                    Referer: https://telegram.org/css/font-roboto.css?1
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:48:33 UTC354INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:48:33 GMT
                                    Content-Type: application/octet-stream
                                    Content-Length: 11028
                                    Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                    Connection: close
                                    ETag: "63512b7d-2b14"
                                    Expires: Mon, 19 Aug 2024 22:48:33 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:48:33 UTC11028INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 14 00 0e 00 00 00 00 54 28 00 00 2a bc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 85 5e 06 60 00 83 20 11 0c 0a f1 5c da 72 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 74 07 20 1b c1 45 45 46 ee ca e0 ad f0 28 6a d6 de d4 13 fc 5f 27 70 72 fd 58 0f a2 43 b4 08 19 8d c6 25 49 14 ae 3d c8 15 23 37 66 43 f4 ea c8 c7 79 d3 2f f4 d4 d0 7a 8f 97 2f c7 64 5c 48 b9 9a d5 77 4e fa 11 92 cc 12 d4 fb c7 7f 3d 07 17 1f dc 0d 21 47 46 08 a1 f2 75 4e 47 60 4e 64 80 22 f2 cd 01 cd ed 7e c5 88 1a 61 14 a0 60 12 29 95 12 52 d2 21 35 6a 54 48 8e c1 80 91 69 40 cb a0 37 54 2a 54 2c 30 69 49 3b fd ef f7 6b 76 fe be 2b b6 62 52 a1 25 a6 33 84 0a c5 e3 c5 3b 49 5e ee 0b 54 a1 54 d0 9a 95 b1 a8 b7
                                    Data Ascii: wOF2+T(*dd^` \r6$ t EEF(j_'prXC%I=#7fCy/z/d\HwN=!GFuNG`Nd"~a`)R!5jTHi@7T*T,0iI;kv+bR%3;I^TT


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    118192.168.2.44987434.111.35.1524435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:48:33 UTC696OUTGET /file/CUeT5hzzL1rT4oSXLupgIa0_XDx22KcPxF2hBzDKKZNnioOqswWOauJDoXkDPT-qMMfghhvkLQ8uWl6XvtzWIEbVkgx68XYAoEYaxGPfd_uRc12c_iVFjYaA4FS4qq9OJfNOyEM4K3aa52LgetONdqX5WXY1bx7NYBkgyzATR5aEMsk8k0u685UcQYBg3BVSsk86SQxl1Xzn5yEXow4MmBmkM83BrzTASrmhsOUKbUKTtluJSYug5K6pIqsz3aafRhv5N3qRsUnDIAwWQ0pHY936av76FULIpgrUNHTlo9gum5GNHyLGo__zOjggALHnvDjCwzcdAYoH8yBXluuSRA.jpg HTTP/1.1
                                    Host: cdn4.cdn-telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-08-15 22:48:34 UTC675INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:48:33 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 48330
                                    Access-Control-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: default-src 'none'; sandbox
                                    X-Frame-Options: DENY
                                    X-Xss-Protection: 1; mode=block
                                    Access-Control-Expose-Headers: Accept-Ranges, Content-Range, Content-Length
                                    Accept-Ranges: bytes
                                    Cache-Control: public,max-age=7200
                                    ETag: "851ddd8ba91a23883960c3d61eb58c4e113d1f49"
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    Accept-Ranges: bytes
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-08-15 22:48:34 UTC715INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 01 02 02 02 02 03 02 02 03 03 06 04 03 03 03 03 07 05 05 04 06 08 07 09 08 08 07 08 08 09 0a 0d 0b 09 0a 0c 0a 08 08 0b 0f 0b 0c 0d 0e 0e 0f 0e 09 0b 10 11 10 0e 11 0d 0e 0e 0e ff db 00 43 01 02 03 03 03 03 03 07 04 04 07 0e 09 08 09 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff c0 00 11 08 01 40 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 08 05 06 07 09 02 03 04 01 0a 00 ff c4 00 4b 10 00 01 03 03 03 02 05 02 03 06 04 03 04 09 03 05 01 02 03 04 05 06 11 00 12 21 07 31 08 13 22 41 51 14 61 32 71 81 09 15 23
                                    Data Ascii: JFIFHHCC@@"K!1"AQa2q#
                                    2024-08-15 22:48:34 UTC1390INData Raw: 1c a1 ea c3 4a a7 4b fa b8 65 b2 36 e7 70 3d b0 42 bd ff 00 be ba 73 49 9a 91 db 75 2e 36 14 d9 0a 07 e0 eb 2d 26 52 bc c6 d9 5b 0e 27 b1 f4 a8 8e 48 d2 a1 18 d7 52 d6 b3 dc eb 12 7e d9 d6 dc 6e 03 9e 4f 61 ac 76 11 df 49 4c ac 75 8a 86 b2 d7 ed 36 73 5d 5a f5 c7 29 bc c3 70 87 0b 64 0e e3 5e 4a a8 c3 88 48 79 64 2c 0c 94 81 ed a6 fb b5 b8 d5 18 2e 39 09 f4 b8 c2 49 df e9 3b db c7 72 47 7d 38 90 29 62 69 bb 32 7d 15 e6 54 1d 90 dc b8 41 ef 29 f5 ac 85 21 a5 76 c1 cf 63 9d 41 f7 9a 23 89 32 5b b3 21 53 ea d2 a3 10 5d 7a 58 5e e4 2b 3b f0 30 39 c6 01 1f 96 35 db 75 d2 69 b7 1d 12 43 f4 9a a1 62 51 93 80 c6 e0 c2 54 a3 90 09 07 f1 1d da ee b0 ed 26 20 da 32 10 e4 99 6d 55 e3 3c 94 4d 6a 42 c2 90 f2 89 07 20 8e e3 be 0f e9 aa 46 d7 71 78 e4 6e 80 91 c7 52 47
                                    Data Ascii: JKe6p=BsIu.6-&R['HR~nOavILu6s]Z)pd^JHyd,.9I;rG}8)bi2}TA)!vcA#2[!S]zX^+;095uiCbQT& 2mU<MjB FqxnRG
                                    2024-08-15 22:48:34 UTC1390INData Raw: ba d0 f2 8b 6d 9d a4 15 fb 0d 33 91 50 cc 44 97 6a 22 52 e3 ba 10 e2 c2 82 70 7e e0 71 ef db 4e 17 a4 85 53 50 e2 94 1a 5b 63 d6 54 7d 86 ae 64 53 00 9a e6 7a 72 24 b8 63 a9 b4 07 c7 0a 3e e3 3d b5 18 5c 71 ef 06 fe bd 76 bb d0 64 4d 53 cd f9 05 ef c0 90 07 a9 2b 23 9c 1f d4 e9 95 78 55 17 36 bf f4 34 6a bb e6 91 25 e4 a5 c7 58 4f 98 e0 73 3c e3 dd 49 cf f4 f6 d4 62 bb ee 9b d2 68 a0 bf 5b 91 3d 72 e7 7d 33 ee 2d 95 ad b4 e3 8e 51 dd 2a 04 8d 53 0b c5 3c e9 6c 26 12 24 15 48 f2 19 9a 43 09 a9 e5 ba 14 a8 d6 98 72 b7 09 82 14 92 eb cc a1 bf 31 0c 2c 9c a8 a1 47 92 3f a6 90 67 54 60 22 83 0e 7c 7a b8 5a 8c 84 09 a9 52 c2 1c 08 04 fa b6 fb fb 71 ef a6 a8 ea ac 40 d4 98 95 5a 83 95 4a 2b ec 8f 2d 50 5b c2 98 dc 39 4a f3 f2 7b 73 f3 df 51 a3 ce 58 d5 5a d5 2e
                                    Data Ascii: m3PDj"Rp~qNSP[cT}dSzr$c>=\qvdMS+#xU64j%XOs<Ibh[=r}3-Q*S<l&$HCr1,G?gT`"|zZRq@ZJ+-P[9J{sQXZ.
                                    2024-08-15 22:48:34 UTC1390INData Raw: b8 0a a9 3c a2 ae 12 84 b4 30 92 49 ff 00 84 8f d0 67 43 10 49 dd e7 44 e3 74 9e 54 ed b4 ee 1b 82 b3 55 53 eb 90 89 10 57 23 7a a1 3a 80 92 ca 76 e3 6a 7d cf cf 3c 9d 37 3a 80 e5 66 aa 16 ab 4d 28 a3 d4 5a 5f 98 fb 6b 56 c7 9c 4e 31 8c 8e 73 db 03 bf e5 aa ef a2 f5 c7 ae 17 7b 95 89 f1 7a bd 26 dc 66 35 61 d8 6b 8c 8a 3d 3a 2a 99 f2 d2 92 72 12 83 ea f5 0e 09 e3 3f 63 a1 05 1e 37 7c 4b d2 6e 49 68 77 a9 f1 6b 2f b6 e2 56 d3 15 2a 24 42 5e 5a 8a 82 4a 55 b1 39 c8 18 ce 73 f7 d1 6b d9 2e b8 c0 43 8a c7 1e 67 bf 85 57 26 ed 2b 59 42 04 91 d7 15 75 56 85 cc ee d4 52 2b 15 49 b1 e6 48 9b e6 22 44 78 e8 69 61 cc 63 0e e4 76 3e dc 73 8e 74 48 d2 e0 bf 4b b7 5e 7d 4e b6 80 b2 76 ad c5 97 16 47 b1 27 dc ff 00 6d 51 4f 4b 3c 66 75 8e a1 3e 3d 6e bb e1 fd 17 b1 9b
                                    Data Ascii: <0IgCIDtTUSW#z:vj}<7:fM(Z_kVN1s{z&f5ak=:*r?c7|KnIhwk/V*$B^ZJU9sk.CgW&+YBuVR+IH"Dxiacv>stHK^}NvG'mQOK<fu>=n
                                    2024-08-15 22:48:34 UTC1390INData Raw: 46 35 1f a7 ad 74 53 2e 54 d8 30 6a 42 4b 92 d4 a6 9c 48 2a 4a 10 a4 e1 4d 9c 0c 1c fb 91 82 74 40 f5 4a 4d a7 d4 99 f4 6b 99 33 69 34 d9 6e 3e dc 3f f0 ad 36 0b 49 7d 96 01 21 5b d4 94 64 af b7 ab d8 71 ce 34 f8 bc 47 52 d9 a4 5a 14 8b 16 c1 5d 32 d0 7e 09 30 da 81 15 a7 64 38 50 9c 87 9c 4e 3f 86 92 9c ab 92 49 ce 4e 09 03 5a b6 ac 2d c9 2a 22 0a 7b cd 0e b7 50 08 00 6b d7 51 7f 4c fc 56 50 2c 8a c5 2c 31 60 54 2a c0 44 43 72 a1 b6 b5 25 32 d6 85 12 1d 0d 6c 23 24 13 93 8d 18 74 6f 1f 16 e3 01 06 27 87 db 82 23 cb 1b 9c f2 0f 97 bd 47 9c f0 c7 39 e7 be 9c f4 7a 35 e3 4f b4 6c 1e a5 ce 83 25 c7 e1 d3 f0 ba 3c 18 4d 97 b6 28 65 4a 49 09 0a ce d0 30 9c f3 f0 4e 8e 3e 9a dc c6 f4 a5 33 39 a8 e5 34 f5 35 80 5e 6c b6 f2 54 38 29 5a 4f 29 50 e7 20 ea c5 6c 40
                                    Data Ascii: F5tS.T0jBKH*JMt@JMk3i4n>?6I}![dq4GRZ]2~0d8PN?INZ-*"{PkQLVP,,1`T*DCr%2l#$to'#G9z5Ol%<M(eJI0N>3945^lT8)ZO)P l@
                                    2024-08-15 22:48:34 UTC1390INData Raw: 5e af 25 96 e3 28 86 c0 90 c4 50 a0 a2 d2 57 81 91 bb 2e 6d ee 54 7b f6 d3 df bf f9 96 c3 2a 4c 46 71 f8 29 6d f6 7a 6d 9f 2e a5 40 93 12 08 e0 3a f2 78 69 a4 e6 bb 25 5b ca 8b e5 34 6c 1a 14 c9 58 dc 12 27 29 05 c0 3b e0 11 93 fd 74 31 75 5e f6 e9 84 29 35 1b 66 eb a4 c1 e9 a5 59 2c a9 7f 52 27 9e 51 ee a6 f8 29 38 c8 ce 47 19 d1 1f 52 e9 05 12 b9 d4 4a 65 66 4c 1a 85 3d 9a 4b 0e 18 46 1d 65 e6 d0 a2 f2 02 56 a7 13 9c 2b 6e 06 d1 ec 49 3a 1a fc 55 74 21 77 cf 44 e6 33 4b ad 56 ea b5 98 74 99 0e c7 82 dc 68 f2 25 cc 6b 01 6b 8a d3 85 01 6d 15 96 d2 7c cc 9e 52 07 b9 d0 ec 10 1d 49 52 b1 df ee 45 18 f0 2a 69 50 90 0f 54 1f 28 07 ce 80 2b c7 a1 be 17 ee ab e6 65 4a 7f 5b e6 d3 a7 ad 29 6e 4b 0c 4c 8a da 78 39 f5 02 d7 04 e4 64 9f 81 ac 60 f4 eb c2 2f 4e aa
                                    Data Ascii: ^%(PW.mT{*LFq)mzm.@:xi%[4lX');t1u^)5fY,R'Q)8GRJefL=KFeV+nI:Ut!wD3KVth%kkm|RIRE*iPT(+eJ[)nKLx9d`/N
                                    2024-08-15 22:48:34 UTC1390INData Raw: 0f 1e fa 89 26 75 1e 98 8e a3 b5 02 8f 73 37 36 94 95 34 da f7 34 5b 6d 65 c4 f2 49 ec 00 27 93 fd b4 fb a5 dd 5d 38 b3 ba 77 72 ca a4 30 a9 77 8c 90 a5 54 62 ba e1 5b 32 02 78 28 6d 5f 3f 04 7c fb 6b 26 d3 4f ae e0 fc de 40 07 00 e3 3d f1 dc 28 99 04 62 a1 7b db aa 6a 67 a8 0c 59 f4 87 54 d7 d1 a5 42 4d 41 f4 29 6b 7c 63 d4 85 67 8e 31 df 27 9c e9 66 cf b0 6e be a6 f5 ea d5 e9 dd cd 52 aa db d6 14 9f 32 b3 14 29 20 36 e2 9b 09 05 2d 28 e0 61 7b b2 4f b7 b0 e7 5d f5 2a 74 5e a3 f5 9a c6 85 52 a5 cb e9 d5 8e f4 47 23 bd 50 96 d7 94 b2 a7 72 42 37 af 19 0b 20 a4 28 9e fc fb 8d 72 75 5e b1 d4 28 3e 2f 6d 0b 0a df ac cc 83 6b 50 1b 02 9f 56 6e 3a d8 90 b5 79 78 f2 fc fc 80 a0 ac 80 38 09 24 ab be 35 b1 d8 f6 68 43 41 71 13 8e 3c f8 cc 1e ba 02 e1 c3 a2 68 8f
                                    Data Ascii: &us7644[meI']8wr0wTb[2x(m_?|k&O@=(b{jgYTBMA)k|cg1'fnR2) 6-(a{O]*t^RG#PrB7 (ru^(>/mkPVn:yx8$5hCAq<h
                                    2024-08-15 22:48:34 UTC1390INData Raw: 46 07 38 e0 0e 7b ea d4 15 46 53 d4 95 32 52 a7 de 8e 41 42 1b 58 01 b2 3b 63 5a 84 a1 84 a1 29 6c 60 54 4d 87 0a 4c d4 4d 15 ca cd 32 eb 44 58 54 45 21 9a 85 4d d5 ad 69 ca 43 09 d8 09 59 cf f3 28 fb 0e f9 3c 6b b6 b1 60 aa 5d ed 49 ac c1 9a b6 64 2e a8 97 27 30 fa 77 25 09 f2 ca 48 48 e3 04 f0 73 cf be 9c a9 35 d6 2e 45 3b 31 2d bf 15 84 2d c6 d4 b4 90 73 f0 31 ef 8e 33 f9 69 bf 59 92 f4 db fa 89 49 95 57 7e 05 56 63 bf 55 01 a6 12 a0 82 86 c8 24 39 f2 31 df 3f 23 4e 5a 50 b1 f5 c4 57 69 81 34 e2 aa 5b ea 62 80 e6 56 97 a7 c7 74 2e 31 7c 29 c0 48 ec 9e fc 67 b7 1a 58 a6 b1 31 cb 7a 23 af 41 43 24 ed 2e c6 52 b2 a4 92 39 fe 87 8d 6f 97 54 6d da 94 68 32 42 9a 94 9c 02 a2 83 b1 78 19 27 76 31 c7 fd 35 ab eb dd 4d 44 06 9f 6c 30 a3 b1 2f 2d cd 89 fd 33 df
                                    Data Ascii: F8{FS2RABX;cZ)l`TMLM2DXTE!MiCY(<k`]Id.'0w%HHs5.E;1--s13iYIW~VcU$91?#NZPWi4[bVt.1|)HgX1z#AC$.R9oTmh2Bx'v15MDl0/-3
                                    2024-08-15 22:48:34 UTC1390INData Raw: 7f b7 e6 b4 38 0e 29 64 ce 94 2a 51 ae f8 22 89 4e a3 41 6d a9 15 a4 3f e5 b1 31 85 ad 1e 62 4f 74 91 ed 9f 7e 7e 78 d3 0e 5c 65 4e ba aa 90 ea 68 99 0e a3 09 f2 b6 03 69 2b 0a 23 90 33 f1 a9 43 a9 36 62 ac 0e a6 4e be ab b6 fc 9b 5a 9d 52 60 4a a2 30 f8 4a 83 4b da 08 49 c7 b1 ef f1 c9 fb 69 93 5d ea 34 cf f0 d5 bd 71 b7 12 23 15 20 d6 f7 9e 4e 37 3a 09 ce dc 7b fe 5a ca 41 52 89 61 38 38 99 d0 f2 14 61 1b a6 6b b0 df 11 e1 58 cf d2 ab 91 54 c4 b2 c7 f1 1f 71 bc 12 9f 6c 67 df bf f6 ce 34 d2 a0 39 70 54 6e e4 55 24 d5 13 4b a7 43 6f cf 6d 26 4e d2 f3 60 82 7d 23 b9 23 fd ce a2 0b 8a ee a8 dc f7 fb 6f 54 d7 f4 50 de 5e 76 af 00 11 9e da 91 aa 74 8b 7b ea 28 95 a8 77 2b 35 49 8a 67 6c 8a 6a d2 42 5a 48 ec 92 7e 0f cf df 56 6d b0 86 52 02 84 13 9e 7e 74 87
                                    Data Ascii: 8)d*Q"NAm?1bOt~~x\eNhi+#3C6bNZR`J0JKIi]4q# N7:{ZARa88akXTqlg49pTnU$KCom&N`}##oTP^vt{(w+5IgljBZH~VmR~t
                                    2024-08-15 22:48:34 UTC1390INData Raw: 4f 25 15 77 5d 2d 2d d7 48 dc ea 16 84 e0 2f 2a 27 2a c7 03 41 d5 d9 3a aa dd f3 6b da f4 18 c9 14 86 ea 7f 4b 22 e2 29 52 8c d6 92 c8 71 6c 2d 67 d8 67 04 0e 09 1d f8 d5 88 f4 ea 55 76 4f 4f e4 c2 b8 a3 31 0a 6b ae 29 68 91 4f 5f f0 b6 ed 18 fb 25 40 0c 7b f6 d4 d6 16 6a 42 bf 5c a6 33 8d 7f e5 eb 52 24 82 ac d3 43 a6 95 6a 25 b9 d7 ba cd a8 c5 49 d8 f2 2b 34 c8 92 5a 8a fe 1d f2 14 c6 f6 96 94 a8 72 32 36 ab 0a ee 4e 47 72 34 53 b9 39 88 2d 94 a4 95 1c 67 71 4f e3 3a ab 0a b5 fd 4d b0 bf 69 6d c3 32 8f 04 d7 25 d4 e9 65 52 14 b0 49 8a 94 94 02 a4 2b f0 e0 94 e0 e7 f5 d1 81 2f ad f6 d8 b6 a2 bb 51 68 46 9d 25 08 5c 36 da 98 da c2 c2 87 a4 95 03 8c fc 8e 40 f9 3a bc 4b cd 04 6b 01 3f e3 ed 4f 6d 60 02 09 e3 53 79 a9 27 73 0e 25 a4 90 b7 83 2f 34 79 00 2b
                                    Data Ascii: O%w]--H/*'*A:kK")Rql-ggUvOO1k)hO_%@{jB\3R$Cj%I+4Zr26NGr4S9-gqO:Mim2%eRI+/QhF%\6@:Kk?Om`Sy's%/4y+


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    119192.168.2.449875149.154.167.994435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-08-15 22:48:34 UTC417OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                                    Host: telegram.org
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: stel_ssid=b67a509b1032266ec7_12959496965572147315
                                    2024-08-15 22:48:34 UTC345INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Thu, 15 Aug 2024 22:48:34 GMT
                                    Content-Type: image/svg+xml
                                    Content-Length: 231706
                                    Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                    Connection: close
                                    ETag: "63b70e44-3891a"
                                    Expires: Mon, 19 Aug 2024 22:48:34 GMT
                                    Cache-Control: max-age=345600
                                    Access-Control-Allow-Origin: *
                                    Accept-Ranges: bytes
                                    2024-08-15 22:48:34 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                    2024-08-15 22:48:34 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
                                    Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
                                    2024-08-15 22:48:34 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
                                    Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
                                    2024-08-15 22:48:34 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
                                    Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
                                    2024-08-15 22:48:34 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
                                    Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
                                    2024-08-15 22:48:34 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
                                    Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
                                    2024-08-15 22:48:34 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
                                    Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
                                    2024-08-15 22:48:34 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
                                    Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
                                    2024-08-15 22:48:34 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
                                    Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
                                    2024-08-15 22:48:34 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
                                    Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


                                    050100s020406080100

                                    Click to jump to process

                                    050100s0.0050100MB

                                    Click to jump to process

                                    Target ID:0
                                    Start time:18:47:22
                                    Start date:15/08/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:2
                                    Start time:18:47:25
                                    Start date:15/08/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,6829574195657185598,11459855046801752268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:18:47:28
                                    Start date:15/08/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://posigeld.com/"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                    No disassembly